Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 14.04.2017, 23:08   #1
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Hey,
ich wollte auf einer Webseite eine Datei herunterladen. Als ich auf download geklickt habe erschien mir die Seite kurz danach etwas dubios. Heruntergeladen habe ich eine Datei die aussah wie eine zip Datei. Ich dachte mir ich schau mal in die zip, um zu gucken ob ich das richtige heruntergeladen habe. Die zip war allerdings eine .exe, die als Bild einer zip Datei hatte. Sie war ca 4 mb groß und nachdem ich sie ausgeführt habe hatte ich zig neue super tolle Programme wie PC Säuberer usw. Das meiste davon konnte ich einfach deinstallieren. Ein Malwarebytes Scan hat über 1000 Bedrohungen gefunden, die habe ich entfernen lassen. Allerdings scheint das Thema damit noch nicht gegessen zu sein. Mein Browser wird alle paar Tage durch eine Art Adware Version ausgetauscht. Er "stürzt ab", es taucht eine Fehlermeldung auf, angeblich von Google Chrome. Das Icon der Fehlermeldung in der Taskbar sieht aber ganz anders aus und im Taskmanager hat das Programm als Namen lauter chinesischer Zeichen. Meine Browser shortcuts werden ausgetauscht durch shortcuts zu einem Browser, bei dem regelmäßig Werbepopups auftauchen und sich Werbelinks öffnen. Dieser lässt sich einfach löschen, indem ich den Pfad des Verknüpfung öffne und den Ordner lösche. Allerdings scheint sich das ganze alle paar Tage zu wiederholen und ich bin mir sicher, dass noch andere Viren ihr Unwesen treiben, weil ich regelmäßig im Bedrohungsscan zig Bedrohungen finde.
Ich habe auch schon einen Scan mit Kaspersky und Adware Cleaner durchgeführt und mit dem ESET Online Scanner.
Gibt es noch Möglichkeiten oder sollte ich Windows neu installieren?

Geändert von zer11 (14.04.2017 um 23:29 Uhr)

Alt 15.04.2017, 10:54   #2
M-K-D-B
/// TB-Ausbilder
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.

  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!
  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.
  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.

  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.
  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Schritt 1
Du hast bereits erwähnt, dass du diverse Sicherheitsprogramme selbst ausgeführt hast. Das ist zwar alles schön und gut, hilft mir aber gar nichts, wenn du die dazugehörigen Logdateien nicht mitschickst.
Also ist deine erste Aufgabe folgendes:
Füge alle Logdateien von MBAM, AdwCleaner und Kaspersky mit deiner nächsten Antwort hinzu.
Dann gehts mit Schritt 2 und 3 weiter.






Schritt 2
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 3
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdateien von MBAM, AdwCleaner und Kaspersky mit den Funden,
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 16.04.2017, 16:29   #3
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Hey, ich habe 8 Malwarebytes Scans durchgeführt seitdem ich die infizierte Datei geöffnet habe. Die Kaspersky und Adware Cleaner logs habe ich glaube nicht mehr, weil ich die beiden Programm deinstalliert habe.

Hier ist der erste Malewarebytes Scan, der deutlich am meisten Funde hatte:
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 31.03.17
Scan-Zeit: 00:52
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.0.6.1469
Komponentenversion: 1.0.96
Version des Aktualisierungspakets: 1.0.1633
Lizenz: Kostenlos

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: User-PC\User

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 510548
Abgelaufene Zeit: 7 Min., 21 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 17
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Roaming\Interstatnogui\interstatnogui.exe, In Quarantäne, [1704], [333846],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Roaming\Interstatnogui\interstatnogui.exe, In Quarantäne, [1704], [333846],1.0.1633
Trojan.Agent.Generic, C:\PROGRAM FILES\WINDOWS DEFENDER\BIYLQCRK887470WU7B3GZE63VW8QYAB8CCVTKTRXAS51AEIAUL\EYZ3TLWBDU.EXE, In Quarantäne, [823], [369948],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\E5TBMH99NC\E5TBMH99N.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\GK99N2MT1D\GK99N2MT1.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\SPEEDOWNLOADER\FIL2Z.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\2L3W3D8FGGL3XLI.exe, In Quarantäne, [11061], [384265],1.0.1633
PUP.Optional.WeatherChicken, C:\Program Files (x86)\WeatherChickn\WeatherChickn.exe, In Quarantäne, [678], [383209],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\ICNOAXFH4H\ICNOAXFH4.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.StartGo123, C:\WINDOWS\SYSWOW64\NETUTILS2016.EXE, In Quarantäne, [864], [325509],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\D2UDNXDQTT\D2UDNXDQT.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.EventMonitor, C:\USERS\USER\APPDATA\ROAMING\EVENT MONITOR\EM.EXE, In Quarantäne, [1707], [117244],1.0.1633
Adware.ConvertAd.Generic, C:\PROGRAM FILES (X86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\kns228C.tmp, In Quarantäne, [2940], [385005],1.0.1633
Adware.ConvertAd.Generic, C:\Program Files (x86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\protf7d0f897-2376-4593-b136-6572c07b97d4.tmpfs, In Quarantäne, [2940], [385005],1.0.1633

Modul: 42
PUP.Optional.StartGo123, C:\WINDOWS\SYSTEM32\NETUTILS2016.DLL, In Quarantäne, [864], [318108],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\ffmpegsumo.dll, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\ffmpegsumo.dll, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Roaming\Interstatnogui\interstatnogui.exe, In Quarantäne, [1704], [333846],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Roaming\Interstatnogui\interstatnogui.exe, In Quarantäne, [1704], [333846],1.0.1633
Trojan.Agent.Generic, C:\PROGRAM FILES\WINDOWS DEFENDER\BIYLQCRK887470WU7B3GZE63VW8QYAB8CCVTKTRXAS51AEIAUL\EYZ3TLWBDU.EXE, In Quarantäne, [823], [369948],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\E5TBMH99NC\E5TBMH99N.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\GK99N2MT1D\GK99N2MT1.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\SPEEDOWNLOADER\FIL2Z.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\2L3W3D8FGGL3XLI.exe, In Quarantäne, [11061], [384265],1.0.1633
PUP.Optional.WeatherChicken, C:\Program Files (x86)\WeatherChickn\WeatherChickn.exe, In Quarantäne, [678], [383209],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\ICNOAXFH4H\ICNOAXFH4.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Elex, C:\PROGRAM FILES (X86)\CHECUPHCKUNUTION SCHEDULE\LOCAL64SPL.DLL, In Quarantäne, [305], [377178],1.0.1633
PUP.Optional.StartGo123, C:\WINDOWS\SYSWOW64\NETUTILS2016.EXE, In Quarantäne, [864], [325509],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\D2UDNXDQTT\D2UDNXDQT.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.EventMonitor, C:\USERS\USER\APPDATA\ROAMING\EVENT MONITOR\EM.EXE, In Quarantäne, [1707], [117244],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\isxdl.dll, In Quarantäne, [1707], [331037],1.0.1633
Adware.ConvertAd.Generic, C:\PROGRAM FILES (X86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\kns228C.tmp, In Quarantäne, [2940], [385005],1.0.1633
Adware.ConvertAd.Generic, C:\Program Files (x86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\protf7d0f897-2376-4593-b136-6572c07b97d4.tmpfs, In Quarantäne, [2940], [385005],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633

Registrierungsschlüssel: 52
PUP.Optional.AppTrailers, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\AppTrailers, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.SpeeDownloader, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SpeeDownloader_is1, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SystemHealer, In Quarantäne, [1230], [182463],1.0.1633
PUP.Optional.WeatherChicken, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WeatherChiknSrvr, In Quarantäne, [678], [383209],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}\InprocServer32, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\DPBHO.DownloadProtect, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\DPBHO.DownloadProtect.1, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\TYPELIB\{E7BF74EE-9106-4113-B216-2F980BA29141}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\INTERFACE\{F2DB3739-77FB-41EB-9ED3-ABF34DF2DBF7}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{F2DB3739-77FB-41EB-9ED3-ABF34DF2DBF7}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F2DB3739-77FB-41EB-9ED3-ABF34DF2DBF7}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{E7BF74EE-9106-4113-B216-2F980BA29141}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{E7BF74EE-9106-4113-B216-2F980BA29141}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}\InprocServer32, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}\InprocServer32, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C654F3FE-8E84-4BB7-87CF-8D9171FC3C73}, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.StartGo123, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\NetUtils2016, In Quarantäne, [864], [325509],1.0.1633
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, In Quarantäne, [11089], [-1],0.0.0
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, In Quarantäne, [11089], [-1],0.0.0
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\APPID\DPBHO.DLL, In Quarantäne, [1229], [254729],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\DPBHO.DLL, In Quarantäne, [1229], [254729],1.0.1633
Adware.ConvertAd.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\servervo, In Quarantäne, [2940], [385005],1.0.1633
Adware.ConvertAd.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gemeloki, In Quarantäne, [2940], [385005],1.0.1633
PUP.Optional.StartGo123, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\NetUtils2016srv, In Quarantäne, [864], [325507],1.0.1633
PUP.Optional.SysTweak.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\RunAtStartup, In Quarantäne, [3385], [351913],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\SystemHealer Monitor, In Quarantäne, [1230], [252788],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\SystemHealer Run Delay, In Quarantäne, [1230], [252788],1.0.1633
Adware.Elex, HKU\S-1-5-18\SOFTWARE\jhdbca, In Quarantäne, [305], [358190],1.0.1633
PUP.Optional.DnsBlock, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{e512339c-40d8-42ea-9749-c8ddb8cf39d2}, In Quarantäne, [515], [379539],1.0.1633
PUP.Optional.DownloadProtect, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\DPBHO.DLL, In Quarantäne, [1229], [254729],1.0.1633
PUP.Optional.AppTrailers, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\APPDATALOW\SOFTWARE\AppTrailers, In Quarantäne, [1070], [324090],1.0.1633
PUP.Optional.Tuto4PC, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\MICROSOFT\wewewe, In Quarantäne, [113], [339689],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{AF06C886-6B4E-4FB7-9B3A-3DB371D00EF9}, In Quarantäne, [1230], [258707],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{E08C34D0-3ACD-4A80-94A0-32586F19B477}, In Quarantäne, [1230], [258707],1.0.1633
Adware.Sasquor.SPL, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\PRINT\PROVIDERS\wsm9o715, In Quarantäne, [2099], [339986],1.0.1633
PUP.Optional.PCCleanPlus, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\PC\CLEAN\Plus, In Quarantäne, [62], [256462],1.0.1633
Adware.Elex, HKLM\SOFTWARE\jhdbca, In Quarantäne, [305], [358186],1.0.1633
PUP.Optional.SpeeDownloader, HKLM\SOFTWARE\Speedownloader0099, In Quarantäne, [11061], [384272],1.0.1633
Adware.Jawego, HKLM\SOFTWARE\WOW6432NODE\Jawego, In Quarantäne, [10953], [383598],1.0.1633
Adware.Elex, HKLM\SOFTWARE\WOW6432NODE\jhdbca, In Quarantäne, [305], [358186],1.0.1633
PUP.Optional.Trotux, HKLM\SOFTWARE\WOW6432NODE\trotuxSoftware, In Quarantäne, [420], [182848],1.0.1633
Adware.Elex, HKLM\SOFTWARE\WOW6432NODE\{84416237-6490-494D-9AD6-4994DD978971}, In Quarantäne, [305], [375406],1.0.1633
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\04262113-2a31-48e1-b4bb-3b42174bea0f, In Quarantäne, [582], [336950],1.0.1633
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\e24b7131-d039-43cb-9e6f-ad4be601ec1f, In Quarantäne, [582], [336950],1.0.1633
PUP.Optional.SysTweak.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{16AC9EA6-EDE6-4E98-B176-4A29D63B7BFA}, In Quarantäne, [3385], [351914],1.0.1633
PUP.Optional.PCCleanPlus, HKLM\SOFTWARE\WOW6432NODE\PC\CLEAN\Plus, In Quarantäne, [62], [256464],1.0.1633
PUP.Optional.InterStat, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\Interstatnogui, In Quarantäne, [1704], [333863],1.0.1633
PUP.Optional.SystemHealer, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\SYSTEM HEALER, In Quarantäne, [1230], [261796],1.0.1633

Registrierungswert: 16
PUP.Optional.AppTrailers, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|AppTrailers, In Quarantäne, [1070], [370632],1.0.1633
Adware.Tuto4PC, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|8WU9MQH39B, In Quarantäne, [2334], [350732],1.0.1633
Adware.Amonetize, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNONCE|uninstall.exe, In Quarantäne, [1356], [378669],1.0.1633
PUP.Optional.Linkury.ACMB1, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|APPINIT_DLLS, In Quarantäne, [96], [-1],0.0.0
PUP.Optional.Linkury.ACMB1, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|APPINIT_DLLS, In Quarantäne, [96], [-1],0.0.0
PUP.Optional.DnsBlock, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|NSBLOCK, In Quarantäne, [515], [379540],1.0.1633
PUP.Optional.DownloadProtectExtension, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{0F5000B3-B16F-4A58-AB94-21E72E38190E}, In Quarantäne, [17319], [237883],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{AF06C886-6B4E-4FB7-9B3A-3DB371D00EF9}|PATH, In Quarantäne, [1230], [258707],1.0.1633
PUP.Optional.SystemHealer, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{E08C34D0-3ACD-4A80-94A0-32586F19B477}|PATH, In Quarantäne, [1230], [258707],1.0.1633
Adware.Sasquor.SPL, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\PRINT\PROVIDERS\wsm9o715|NAME, In Quarantäne, [2099], [339986],1.0.1633
Adware.ConvertAd.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gemeloki|IMAGEPATH, In Quarantäne, [2940], [364495],1.0.1633
Adware.ConvertAd.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\servervo|IMAGEPATH, In Quarantäne, [2940], [364495],1.0.1633
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\04262113-2a31-48e1-b4bb-3b42174bea0f|DESCRIPTION, In Quarantäne, [582], [336950],1.0.1633
PUP.Optional.OneSystemCare, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\POWER\USER\POWERSCHEMES\e24b7131-d039-43cb-9e6f-ad4be601ec1f|DESCRIPTION, In Quarantäne, [582], [336950],1.0.1633
PUP.Optional.SysTweak.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{16AC9EA6-EDE6-4E98-B176-4A29D63B7BFA}|PATH, In Quarantäne, [3385], [351914],1.0.1633
PUP.Optional.SystemHealer, HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\SYSTEM HEALER|CARTURL, In Quarantäne, [1230], [261796],1.0.1633

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 172
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\ROAMING\AppTrailers, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.InterStat, C:\USERS\USER\APPDATA\ROAMING\Interstatnogui, In Quarantäne, [1704], [333846],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\pq6e7jsw.test, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.FakeFFProfile, C:\USERS\USER\APPDATA\ROAMING\Mozilla\Firefox\naweriweentcofise, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\USERS\USER\APPDATA\ROAMING\System Healer, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.PCCleanPlus, C:\PROGRAM FILES (X86)\pccleanplus, In Quarantäne, [62], [363175],1.0.1633
PUP.Optional.SpeeDownloader, C:\PROGRAM FILES (X86)\SpeeDownloader, In Quarantäne, [11061], [384265],1.0.1633
PUP.Optional.SystemHealer, C:\PROGRAM FILES (X86)\SystemHealer, In Quarantäne, [1230], [182463],1.0.1633
PUP.Optional.WeatherChicken, C:\PROGRAM FILES (X86)\WeatherChickn, In Quarantäne, [678], [383209],1.0.1633
PUP.Optional.DnsBlock, C:\USERS\USER\APPDATA\LOCAL\DnsBlock, In Quarantäne, [515], [328812],1.0.1633
PUP.Optional.SystemHealer, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\SYSTEM HEALER, In Quarantäne, [1230], [181295],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\META-INF, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\content, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\USERS\USER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\PQ6E7JSW.TEST\EXTENSIONS\AMCONTEXTMENU@LOUCYPHER, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Local\CrashRpt\UnsentCrashReports\Interstatnogui_357\Logs, In Quarantäne, [1704], [373566],1.0.1633
PUP.Optional.InterStat, C:\USERS\USER\APPDATA\LOCAL\CRASHRPT\UNSENTCRASHREPORTS\Interstatnogui_357, In Quarantäne, [1704], [373566],1.0.1633
Adware.Tuto4PC.Generic, C:\USERS\USER\APPDATA\LOCAL\TEMP\5K26ZSRHCA, In Quarantäne, [2483], [370763],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\example, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\balanced-match, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\node_modules\wrappy, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\node_modules\wrappy, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\path-is-absolute, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\fs.realpath, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\string_decoder, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\build, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\example, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\man\man3ctype, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\tst\ber, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\tools, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\assert-plus, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\man, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\tst, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\support, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\examples, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\examples, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\images, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\images, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\bin, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\forever-agent, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\examples, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\example, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tunnel-agent, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\images, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\oauth-sign, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\aws-sign2, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\block-stream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\caseless, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\examples, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\examples, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\storage, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\USERS\USER\APPDATA\LOCAL\TEMP\NW3020_11640, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.EventMonitor, C:\USERS\USER\APPDATA\ROAMING\EVENT MONITOR, In Quarantäne, [1707], [331037],1.0.1633
Adware.Elex.Generic, C:\PROGRAM FILES (X86)\CHECUPHCKUNUTION SCHEDULE, In Quarantäne, [2160], [358304],1.0.1633
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{5FCEB682-E686-42CC-9481-42A6CAD02B79}, In Quarantäne, [11089], [255640],1.0.1633
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{67AA80A9-43BF-491F-A21D-8CEE9CA3E484}, In Quarantäne, [1229], [237878],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\APPTRAILERS, In Quarantäne, [1070], [324491],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\PROGRAM FILES (X86)\{9494ED96-3988-4B01-9496-AD7140004DF0}, In Quarantäne, [1884], [334834],1.0.1633
Adware.ConvertAd.Generic, C:\PROGRAM FILES (X86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112, In Quarantäne, [2940], [385005],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\PROGRAM FILES\{ED8DEBDE-72DC-4283-8248-BBDA323ADD62}, In Quarantäne, [1884], [334834],1.0.1633
PUP.Optional.DnsBlock, C:\PROGRAM FILES (X86)\NSBLOCK, In Quarantäne, [515], [379539],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\index-dir, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Local Storage, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\LOCAL\APPTRAILERS, In Quarantäne, [1070], [324095],1.0.1633

Datei: 682
PUP.Optional.StartGo123, C:\WINDOWS\SYSTEM32\NETUTILS2016.DLL, In Quarantäne, [864], [318108],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\hr.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\am.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ar.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\bg.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\bn.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ca.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\cs.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\da.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\de.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\el.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\en-GB.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\en-US.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\es-419.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\es.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\et.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\fa.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\fi.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\fil.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\fr.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\gu.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\hi.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\hu.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\id.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\it.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\iw.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ja.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\kn.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ko.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\lt.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\lv.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ml.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\mr.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ms.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\nl.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\no.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\pl.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\pt-BR.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\pt-PT.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ro.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ru.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\sk.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\sl.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\sr.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\sv.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\sw.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\ta.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\te.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\th.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\tr.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\uk.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\vi.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\zh-CN.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\locales\zh-TW.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AppTrailers.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\AutoUpdater.Config, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\ffmpegsumo.dll, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\icudtl.dat, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\nw.pak, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\storage.json, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\AppTrailers\Uninstall.exe, In Quarantäne, [1070], [370632],1.0.1633
PUP.Optional.InterStat, C:\Users\User\AppData\Roaming\Interstatnogui\interstatnogui.exe, In Quarantäne, [1704], [333846],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\pq6e7jsw.test\prefs.js, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\pq6e7jsw.test\profiles.ini, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\pq6e7jsw.test\search-metadata.json, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.FakeFFProfile, C:\Users\User\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\pq6e7jsw.test\search.json.mozlz4, In Quarantäne, [2796], [363173],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Danish.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Dutch.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\English.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\French.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\German.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Italian.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Norwegian.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Parameters.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Portuguese.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Spanish.json, In Quarantäne, [1230], [181294],1.0.1633
PUP.Optional.SystemHealer, C:\Users\User\AppData\Roaming\System Healer\Languages\Swedish.json, In Quarantäne, [1230], [181294],1.0.1633
Trojan.Agent.Generic, C:\PROGRAM FILES\WINDOWS DEFENDER\BIYLQCRK887470WU7B3GZE63VW8QYAB8CCVTKTRXAS51AEIAUL\EYZ3TLWBDU.EXE, In Quarantäne, [823], [369948],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\E5TBMH99NC\E5TBMH99N.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\GK99N2MT1D\GK99N2MT1.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\SPEEDOWNLOADER\FIL2Z.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.PCCleanPlus, C:\Program Files (x86)\pccleanplus\uninstaller.exe, In Quarantäne, [62], [363175],1.0.1633
PUP.Optional.PCCleanPlus, C:\Program Files (x86)\pccleanplus\uninstaller.exe.config, In Quarantäne, [62], [363175],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\2L3W3D8FGGL3XLI.exe, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\2L3W3D8FGGL3XLI.exe.config, In Quarantäne, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\cast.config, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\config.conf, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\FIL2Z.exe.config, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\SpeeDownloader.exe, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\unins000.dat, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\unins000.exe, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\uninstaller.exe, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SpeeDownloader, C:\Program Files (x86)\SpeeDownloader\uninstaller.exe.config, Löschen bei Neustart, [11061], [384265],1.0.1633
PUP.Optional.SystemHealer, C:\Program Files (x86)\SystemHealer\HealerConsole.exe, Löschen bei Neustart, [1230], [182463],1.0.1633
PUP.Optional.SystemHealer, C:\Program Files (x86)\SystemHealer\RescueMonitor.exe, Löschen bei Neustart, [1230], [182463],1.0.1633
PUP.Optional.SystemHealer, C:\Program Files (x86)\SystemHealer\SystemHealer.exe, Löschen bei Neustart, [1230], [182463],1.0.1633
PUP.Optional.SystemHealer, C:\Program Files (x86)\SystemHealer\Uninstaller.exe, Löschen bei Neustart, [1230], [182463],1.0.1633
PUP.Optional.WeatherChicken, C:\Program Files (x86)\WeatherChickn\uninstall.exe, In Quarantäne, [678], [383209],1.0.1633
PUP.Optional.WeatherChicken, C:\Program Files (x86)\WeatherChickn\WeatherChickn.exe, In Quarantäne, [678], [383209],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\ICNOAXFH4H\ICNOAXFH4.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Elex, C:\PROGRAM FILES (X86)\CHECUPHCKUNUTION SCHEDULE\LOCAL64SPL.DLL, In Quarantäne, [305], [377178],1.0.1633
PUP.Optional.StartGo123, C:\WINDOWS\SYSWOW64\NETUTILS2016.EXE, In Quarantäne, [864], [325509],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\D2UDNXDQTT\D2UDNXDQT.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.EventMonitor, C:\USERS\USER\APPDATA\ROAMING\EVENT MONITOR\EM.EXE, In Quarantäne, [1707], [117244],1.0.1633
PUP.Optional.DownloadProtect, C:\PROGRAM FILES\{ED8DEBDE-72DC-4283-8248-BBDA323ADD62}\{4C47616C-4B11-404A-85FC-25C574B1F3C0}.BIN, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.DownloadProtect, C:\PROGRAM FILES (X86)\{9494ED96-3988-4B01-9496-AD7140004DF0}\{FF0FD33E-C89E-44A4-83F3-994F31DD7ED6}.BIN, In Quarantäne, [1229], [167924],1.0.1633
PUP.Optional.SystemHealer, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Healer\Launch System Healer.lnk, In Quarantäne, [1230], [181295],1.0.1633
PUP.Optional.SystemHealer, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Healer\System Healer on the Web.url, In Quarantäne, [1230], [181295],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\content\browser.xul, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\content\content.js, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\content\icon-48.png, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\content\icon-64.png, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\META-INF\manifest.mf, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\META-INF\mozilla.rsa, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\META-INF\mozilla.sf, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\0024397e, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\chrome.manifest, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.FastSearch, C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test\extensions\amcontextmenu@loucypher\install.rdf, In Quarantäne, [1420], [329326],1.0.1633
PUP.Optional.StartGo123, C:\WINDOWS\SYSTEM32\DRIVERS\NETUTILS2016.SYS, In Quarantäne, [864], [325509],1.0.1633
Adware.Amonetize, C:\USERS\USER\APPDATA\LOCAL\TEMP\{32AB7D2CA9AE489E80BC0646FA365A0D}\BQKFHAXPPW\UNINSTALL.EXE, In Quarantäne, [1356], [378669],1.0.1633
Adware.Elex, C:\USERS\USER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\PQ6E7JSW.TEST\PREFS.JS, Ersetzt, [305], [385356],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\D2UDNXDQTT\UNINSTALLER.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Elex.SHHKRST, C:\PROGRAM FILES (X86)\SHIJERGHNUGUCH\CRASHREPORT.DLL, In Quarantäne, [357], [378929],1.0.1633
Adware.Elex.SHHKRST, C:\WINDOWS\SYSTEM32\TASKS\Atijsyplergety, In Quarantäne, [357], [-1],0.0.0
Adware.Tuto4PC, C:\PROGRAM FILES\GK99N2MT1D\UNINSTALLER.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\E5TBMH99NC\UNINSTALLER.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC.Generic, C:\USERS\USER\APPDATA\LOCAL\TEMP\5K26ZSRHCA\WELOVEYOU.EXE.CONFIG.CONFIG, In Quarantäne, [2483], [370763],1.0.1633
Adware.Tuto4PC.Generic, C:\Users\User\AppData\Local\Temp\5K26ZSRHCA\Display.exe, In Quarantäne, [2483], [370763],1.0.1633
Adware.Tuto4PC.Generic, C:\Users\User\AppData\Local\Temp\5K26ZSRHCA\Display.exe.config.config, In Quarantäne, [2483], [370763],1.0.1633
Adware.Tuto4PC.Generic, C:\Users\User\AppData\Local\Temp\5K26ZSRHCA\WeLoveYou.exe, In Quarantäne, [2483], [370763],1.0.1633
Trojan.Agent, C:\USERS\USER\APPDATA\LOCAL\TEMP\ISPBSFXGO\LINKER.EXE, In Quarantäne, [22], [381949],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\USERS\USER\APPDATA\LOCAL\TEMP\NW3020_11640\PACKAGE.JSON, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\close.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\expand.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon16.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon20.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon24.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon256.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon36.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon48.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icon64.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\icontray.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\loader.gif, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\minimize.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\search.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\images\unexpand.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\examples\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\lib\cookies.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\lib\copy.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\lib\debug.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\lib\helpers.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\aws-sign2\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\aws-sign2\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\aws-sign2\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib\_stream_duplex.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib\_stream_passthrough.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib\_stream_readable.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib\_stream_transform.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\lib\_stream_writable.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\lib\util.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\float.patch, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\core-util-is\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits\inherits.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits\inherits_browser.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\inherits\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\build\build.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\isarray\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\string_decoder\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\string_decoder\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\node_modules\string_decoder\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\duplex.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\passthrough.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\readable.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\transform.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\node_modules\readable-stream\writable.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\test\basic-test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\test\sauce.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\test\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\bl.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\LICENSE.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\bl\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\caseless\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\caseless\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\caseless\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\caseless\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\lib\combined_stream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\lib\delayed_stream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-delayed-http-upload.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-delayed-stream-auto-pause.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-delayed-stream-pause.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-delayed-stream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-handle-source-errors.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-max-data-size.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-pipe-resumes.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\integration\test-proxy-readable.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\common.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\test\run.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\node_modules\delayed-stream\Readme.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\combined-stream\Readme.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\forever-agent\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\forever-agent\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\forever-agent\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\lib\form_data.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\lib\async.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\support\sync-package-managers.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\bower.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\async\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db\db.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db\HISTORY.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\node_modules\mime-db\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\HISTORY.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\node_modules\mime-types\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\form-data\Readme.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\example\usage.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\images\hawk.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\images\logo.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\browser.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\client.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\crypto.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\server.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\lib\utils.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\images\boom.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\boom\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\cryptiles\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\images\hoek.png, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\lib\escape.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\modules\test1.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\modules\test2.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\modules\test3.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\escaper.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\hoek\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\examples\offset.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\examples\time.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\node_modules\sntp\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\browser.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\client.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\crypto.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\message.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\readme.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\server.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\uri.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\test\utils.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\hawk\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib\parser.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib\signer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib\util.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\lib\verify.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber\errors.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber\reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber\types.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\ber\writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\tst\ber\reader.test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\tst\ber\writer.test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\asn1\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\assert-plus\assert.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\assert-plus\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\assert-plus\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\man\man3ctype\ctio.3ctype, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\tools\jsl.conf, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\ctf.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\ctio.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\ctype.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\node_modules\ctype\README.old, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\http_signing.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\http-signature\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\test\mocha.opts, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\test\stringify_test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\CHANGELOG.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\json-stringify-safe\stringify.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\lib\custom.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\lib\mime.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\lib\node.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\mime-types\SOURCES.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark\bench.gnu, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark\bench.sh, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark\benchmark-native.c, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark\benchmark.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\benchmark\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\test\compare_v1.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\test\test.html, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\test\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\bower.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\LICENSE.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\node-uuid\uuid.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\oauth-sign\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\oauth-sign\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\oauth-sign\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\oauth-sign\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\lib\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\lib\stringify.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\lib\utils.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\test\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\test\stringify.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\CHANGELOG.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\CONTRIBUTING.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\qs\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream\example.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream\LICENSE.txt, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\stringstream\stringstream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\cookie.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\memstore.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\pathMatch.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\permuteDomain.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\pubsuffix.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\lib\store.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tough-cookie\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tunnel-agent\index.js, In Quarantäne, [3204], [371306],1.0.1633
         
__________________

Alt 16.04.2017, 16:30   #4
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Malwarebytes Scan Teil 2
Code:
ATTFilter
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tunnel-agent\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\node_modules\tunnel-agent\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\CHANGELOG.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\CONTRIBUTING.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\disabled.appveyor.yml, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\release.sh, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\request\request.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\examples\extracter.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\examples\packer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\examples\reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\buffer-entry.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\entry-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\entry.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\extended-header-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\extended-header.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\extract.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\global-header-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\header.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\pack.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\lib\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\block-stream\block-stream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\block-stream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\block-stream\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\examples\filter-pipe.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\examples\pipe.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\examples\reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\examples\symlink-write.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\abstract.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\collect.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\dir-reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\dir-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\file-reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\file-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\get-type.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\link-reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\link-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\proxy-reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\proxy-writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\socket-reader.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\lib\writer.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\fs.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\graceful-fs.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\legacy-streams.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\polyfills.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\graceful-fs\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\bin\cmd.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\bin\usage.txt, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\examples\pow.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\example\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\dash.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\default_bool.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\dotted.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\long.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\parse_modified.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\short.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\test\whitespace.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\node_modules\minimist\readme.markdown, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\chmod.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\clobber.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\mkdirp.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\opts_fs.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\opts_fs_sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\perm.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic,
C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\perm_sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\race.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\rel.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\return.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\return_sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\root.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\umask.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\test\umask_sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\mkdirp\readme.markdown, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\fs.realpath\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\fs.realpath\old.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\fs.realpath\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\fs.realpath\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\node_modules\wrappy\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\node_modules\wrappy\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\node_modules\wrappy\wrappy.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\inflight.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\inflight\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\balanced-match\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\balanced-match\LICENSE.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\balanced-match\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\balanced-match\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\example\map.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\test\map.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\node_modules\concat-map\README.markdown, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\node_modules\brace-expansion\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\minimatch.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\minimatch\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\node_modules\wrappy\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\node_modules\wrappy\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\node_modules\wrappy\wrappy.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\once.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\once\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\path-is-absolute\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\path-is-absolute\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\node_modules\path-is-absolute\readme.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\changelog.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\common.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\glob.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\node_modules\glob\sync.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\bin.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\node_modules\rimraf\rimraf.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\fstream.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\fstream\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits\inherits.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits\inherits_browser.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\node_modules\inherits\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\00-setup-fixtures.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\cb-never-called-1.0.1.tgz, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\dir-normalization.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\dir-normalization.tar, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\error-on-broken.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\extract-move.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\extract.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\fixtures.tgz, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\header.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\pack-no-proprietary.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\pack.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\parse-discard.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\parse.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\test\zz-cleanup.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\tar\tar.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\lib\config.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\lib\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\lib\utils.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async\lib\async.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\async\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark\bench.gnu, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark\bench.sh, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark\benchmark-native.c, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark\benchmark.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\benchmark\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\test\compare_v1.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\test\test.html, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\test\test.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\bower.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\component.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\LICENSE.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\node-uuid\uuid.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore\underscore-min.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore\underscore-min.map, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\node_modules\underscore\underscore.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\event.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\exception.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\item.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\middleware.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\mocha.opts, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\pageview.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\send.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\timing.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\transaction.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\test\_enqueue.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\AcceptableParams.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\HISTORY.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\index.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\package.json, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\node_modules\universal-analytics\README.md, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\storage\storage.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\storage\storageUtil.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\index.html, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\jquery.min.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\main.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\report.bin, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\settings.js, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.AppTrailers.Generic, C:\Users\User\AppData\Local\Temp\nw3020_11640\shallow.html, In Quarantäne, [3204], [371306],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\PREFS.JS, Ersetzt, [420], [324486],1.0.1633
Adware.Tuto4PC, C:\USERS\USER\APPDATA\LOCAL\TEMP\6LAMQ7Q.EXE, In Quarantäne, [2334], [350731],1.0.1633
PUP.Optional.HDWallPaper, C:\USERS\USER\APPDATA\LOCAL\TEMP\DDRTTZRWH\HDWALLPAPER-SETUP.EXE, Löschen bei Neustart, [169], [314890],1.0.1633
PUP.Optional.SystemHealer, C:\USERS\USER\APPDATA\LOCAL\TEMP\XWY86JOFL\JE9XKIYGK.EXE, In Quarantäne, [1230], [363442],1.0.1633
PUP.Optional.EventMonitor, C:\USERS\USER\APPDATA\ROAMING\EVENT MONITOR\ENG_EM.INI, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\French_em.ini, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\German_em.ini, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\ininotfound0.ini, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\ininotfound2.ini, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\isxdl.dll, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\japan_em.ini, In Quarantäne, [1707], [331037],1.0.1633
PUP.Optional.EventMonitor, C:\Users\User\AppData\Roaming\Event Monitor\log_03-31-2017.log, In Quarantäne, [1707], [331037],1.0.1633
Adware.Elex.SHHKRST, C:\USERS\USER\APPDATA\ROAMING\REKERGHAREDAY\THAFERKNICIK.DLLWSM, In Quarantäne, [357], [377892],1.0.1633
Adware.Elex.Generic, C:\PROGRAM FILES (X86)\CHECUPHCKUNUTION SCHEDULE\LOCAL64SPL.DLL.INI, In Quarantäne, [2160], [358304],1.0.1633
Adware.Tuto4PC, C:\PROGRAM FILES\ICNOAXFH4H\UNINSTALLER.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NS.BLOCK, In Quarantäne, [10274], [379536],1.0.1633
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{5FCEB682-E686-42CC-9481-42A6CAD02B79}\{0F5000B3-B16F-4A58-AB94-21E72E38190E}.XPI, In Quarantäne, [11089], [255640],1.0.1633
PUP.Optional.DownloadProtect.ChrPRST, C:\PROGRAMDATA\NTUSER.POL, Entfernung fehlgeschlagen, [11089], [-1],0.0.0
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\SYSTEM32\GROUPPOLICY\MACHINE\REGISTRY.POL, In Quarantäne, [11089], [-1],0.0.0
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{67AA80A9-43BF-491F-A21D-8CEE9CA3E484}\CCFCOCMLJIGCBCOCANMJICCJKAHLLIDGERX, In Quarantäne, [1229], [237878],1.0.1633
PUP.Optional.DownloadProtect, C:\Windows\Installer\{67AA80A9-43BF-491F-A21D-8CEE9CA3E484}\xcfcocmljigcbcocanmjiccjkahllidgeml, In Quarantäne, [1229], [237878],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\APPTRAILERS\APPTRAILERS.LNK, In Quarantäne, [1070], [324491],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppTrailers\Uninstall.lnk, In Quarantäne, [1070], [324491],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\Program Files (x86)\{9494ED96-3988-4B01-9496-AD7140004DF0}\config.json, In Quarantäne, [1884], [334834],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\Program Files (x86)\{9494ED96-3988-4B01-9496-AD7140004DF0}\def.bin, In Quarantäne, [1884], [334834],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKB.DLL, In Quarantäne, [10274], [379535],1.0.1633
PUP.Optional.Linkury.ACMB1, C:\USERS\USER\APPDATA\ROAMING\INSTALLATIONCONFIGURATION.XML, In Quarantäne, [96], [302554],1.0.1633
PUP.Optional.DnsBlock, C:\PROGRAM FILES (X86)\NSBLOCK\NSBLOCKTRAY.EXE, In Quarantäne, [515], [379540],1.0.1633
Adware.ConvertAd.Generic, C:\PROGRAM FILES (X86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\kns228C.tmp, In Quarantäne, [2940], [385005],1.0.1633
Adware.ConvertAd.Generic, C:\Program Files (x86)\f7d0f897-2376-4593-b136-6572c07b97d41490914112\protf7d0f897-2376-4593-b136-6572c07b97d4.tmpfs, In Quarantäne, [2940], [385005],1.0.1633
Trojan.Agent.WSB, C:\WINDOWS\SYSWOW64\CMDEXT64.DLL, In Quarantäne, [11686], [127813],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\PROFILES\STGERPRERBICULT.DEFAULT\SEARCHPLUGINS\WSM9O715.XML, In Quarantäne, [420], [324483],1.0.1633
Hijack.HostFile, C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS, Ersetzt, [212], [329328],1.0.1633
Adware.Tuto4PC, C:\USERS\USER\APPDATA\LOCAL\TEMP\CQLK0LWFZ\CQLK0LWFZ.EXE, In Quarantäne, [2334], [350732],1.0.1633
Adware.Tuto4PC, C:\USERS\USER\APPDATA\LOCAL\TEMP\IS-15618.TMP\INS.EXE, In Quarantäne, [2334], [350732],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\LOCAL\TEMP\APPTRAILERS.9.1.10AMT.EXE, In Quarantäne, [1070], [338239],1.0.1633
PUP.Optional.SystemHealer, C:\USERS\PUBLIC\DESKTOP\LAUNCH SYSTEM HEALER.LNK, In Quarantäne, [1230], [252782],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\Program Files\{ED8DEBDE-72DC-4283-8248-BBDA323ADD62}\config.json, In Quarantäne, [1884], [334834],1.0.1633
PUP.Optional.DownloadProtect.Generic, C:\Program Files\{ED8DEBDE-72DC-4283-8248-BBDA323ADD62}\def.bin, In Quarantäne, [1884], [334834],1.0.1633
PUP.Optional.DnsBlock, C:\Program Files (x86)\NSBlock\uninst.exe, In Quarantäne, [515], [379539],1.0.1633
PUP.Optional.InterStat, C:\USERS\USER\APPDATA\LOCAL\TEMP\SKVPFPUO2\SETUP.EXE, In Quarantäne, [1704], [338560],1.0.1633
Adware.Elex.Generic, C:\PROGRAM FILES (X86)\SHIJERGHNUGUCH\LIBVLC.DLL, In Quarantäne, [2160], [384298],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\LOCAL\TEMP\HATEIKC2T\APPTRAILERS.9.2.9AMT.EXE, In Quarantäne, [1070], [338239],1.0.1633
PUP.Optional.SystemHealer, C:\WINDOWS\SYSTEM32\TASKS\SystemHealer Monitor, In Quarantäne, [1230], [252784],1.0.1633
PUP.Optional.SystemHealer, C:\WINDOWS\SYSTEM32\TASKS\SystemHealer Run Delay, In Quarantäne, [1230], [252784],1.0.1633
PUP.Optional.DnsBlock.WnskRST, C:\WINDOWS\SYSTEM32\NSBLOCKA.DLL, In Quarantäne, [10274], [379534],1.0.1633
PUP.Optional.Elex, C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\WTSAPI32.DLL, In Quarantäne, [15], [315191],1.0.1633
PUP.Optional.AppTrailers, C:\USERS\USER\APPDATA\LOCAL\APPTRAILERS\WEB DATA, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\index-dir\the-real-index, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\b4a9fae96af3d9f5_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\02cdb733b079655d_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\08bc571418449ead_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\0ed7399215f555d7_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\13784ddca088b81b_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\15102e1fa0485514_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\152408a2fa096f27_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\174a70bc2037e0fe_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\1aaf4375cb7969f2_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\22899b6d6c3da6ef_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\234986793e71f265_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\93d5cbddf15af71b_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\9ab069da12c6f7cd_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\9e12b0434ab20ee0_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\a2033dd0c70497f9_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\a9423296c2c84f57_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\ab6bc8112cf834f6_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\b3986aa6d1a5b1ca_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\b3edef432256edd5_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\b47c920fb5f590a1_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\bd48447363dfb226_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\bebc1386bb744a23_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\bfbe9938bbb38577_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\c3329b5e71fb9773_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\c487316b1c7eb401_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\c9ad604290d84352_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\dc7c883ebdb4ce43_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\e5a24438c9b179f5_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\ed2b18eed2f29682_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\f552ab47376f113e_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\f74a8c1655500d73_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\fade5317e8c42c22_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\fddd11ea475c5135_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\index, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\24c9069a409f387e_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\26968e7a0c71776d_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\2819c5233c1f77b4_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\2eea88321892c4f3_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\3082972055161e5d_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\34d50e949065c347_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\442182c02ee0a243_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\5125b9f58b582f46_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\5388fb7643147573_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\5444e32470530b63_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\66e510668b4796e9_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\6ee0e88311cf432b_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\87880066284befeb_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Cache\902790b2feff6cb4_0, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Local Storage\file__0.localstorage, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Local Storage\file__0.localstorage-journal, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Local Storage\http_www.imdb.com_0.localstorage, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Local Storage\http_www.imdb.com_0.localstorage-journal, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\cookies, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\cookies-journal, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\lockfile, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.AppTrailers, C:\Users\User\AppData\Local\AppTrailers\Web Data-journal, In Quarantäne, [1070], [324095],1.0.1633
PUP.Optional.SysTweak.Generic, C:\WINDOWS\SYSTEM32\TASKS\RUNATSTARTUP, In Quarantäne, [3385], [351912],1.0.1633
PUP.Optional.Trotux, C:\USERS\USER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\PQ6E7JSW.TEST\SEARCHPLUGINS\WSM9O715.XML, In Quarantäne, [420], [302745],1.0.1633

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         

Geändert von zer11 (16.04.2017 um 16:50 Uhr)

Alt 16.04.2017, 16:49   #5
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-04-2017
durchgeführt von User (Administrator) auf USER-PC (16-04-2017 17:33:11)
Gestartet von C:\Users\User\Desktop
Geladene Profile: User (Verfügbare Profile: User)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(kitty.exe) C:\Users\User\AppData\Local\Kitty\cat.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(MSI) D:\SUPER CHARGER\ChargeService.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Nitro PDF Software) D:\Program Files\Nitro Reader 5\NitroPDFReaderDriverService5x64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.3\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.3\GoogleCrashHandler64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Flux Software LLC) C:\Users\User\AppData\Local\FluxSoftware\Flux\flux.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(ROCCAT) D:\Roccat Swarm\ROCCAT_Swarm_Monitor.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Nullsoft, Inc.) D:\Winamp\winamp.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(ROCCAT GmbH) D:\Roccat Swarm\data\SWARM_CONNECT\SwarmHW_Service.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) D:\Microsoft Office\Office16\WINWORD.EXE
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-01-20] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3347688 2015-07-28] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Cm106Sound] => C:\WINDOWS\syswow64\RunDll32.exe C:\WINDOWS\Syswow64\cm106.dll,CMICtrlWnd
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28330072 2017-04-14] (Dropbox, Inc.)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [f.lux] => C:\Users\User\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-24] (Flux Software LLC)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1446000 2017-02-03] (Spotify Ltd)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-09-05] (Locktime Software)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [HP OfficeJet Pro 6960 (NET)] => C:\Program Files\HP\HP OfficeJet Pro 6960\Bin\ScanToPCActivationApp.exe [3764368 2016-01-18] (HP Inc.)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {5876f601-de4a-11e6-9ea7-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {a2cc8f78-2161-11e7-9ec8-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {a71d5383-09c7-11e7-9eb1-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {d5a7209b-86e4-11e6-8dde-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {e54b83f4-b7bf-11e6-9e84-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
ShellExecuteHooks: Kein Name - {8F0F267E-12E9-11E7-A647-64006A5CFC23} -  -> Keine Datei
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ROCCAT Swarm.lnk [2016-11-18]
ShortcutTarget: ROCCAT Swarm.lnk -> D:\Roccat Swarm\ROCCAT_Swarm_Monitor.exe (ROCCAT)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2017-03-15]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Slack.lnk [2017-04-08]
ShortcutTarget: Slack.lnk -> C:\Users\User\AppData\Local\slack\slack.exe (Slack Technologies)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winamp.lnk [2016-08-24]
ShortcutTarget: Winamp.lnk -> D:\Winamp\winamp.exe (Nullsoft, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a2b97489-064c-424a-af84-bf50c6d439a1}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{cad9ae56-6403-4fae-b104-6c512a36d658}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=620947&OCID=AVRES000&pc=UE00
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_91\bin\ssv.dll [2016-04-23] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> D:\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> D:\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-23] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-09-05] (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - D:\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - D:\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: pq6e7jsw.test
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test [2017-04-13]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - D:\Adobe CS6\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - D:\Adobe CS6\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2016-05-13] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_182.dll [2016-03-20] ()
FF Plugin: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-23] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-23] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> D:\Microsoft Office\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_182.dll [2016-03-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll [2017-04-13] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll [2017-04-13] (Google Inc.)
FF Plugin-x32: Adobe Acrobat -> D:\Adobe CS6\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Profile 2
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData [2017-04-12] <==== ACHTUNG
CHR Extension: (Google Übersetzer) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2017-02-18]
CHR Extension: (Google Präsentationen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-04-29]
CHR Extension: (BetterTTV) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2017-03-24]
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake [2016-04-29]
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-04-29]
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-29]
CHR Extension: (Adblock Plus) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-03-22]
CHR Extension: (Tampermonkey) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2017-01-09]
CHR Extension: (Google Tabellen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-04-29]
CHR Extension: (Kaspersky Protection) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\fhoibnponjcgjgcnfacekaijdbbplhib [2017-04-06]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-29]
CHR Extension: (Dark Grey With Orange Highlight Chrome Theme) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\iiimckfhccecppknoingmkhomknkjolb [2017-02-14]
CHR Extension: (Reddit Enhancement Suite) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\kbmfpngjjgdllneeigpgjifpgocmfgmb [2017-02-17]
CHR Extension: (Image Viewer) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\kcljlcpbfbkapegpifkodjdmdllgdlmk [2016-04-29]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Twitch Buffering Fix) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\nnahmgokconolakhpdmgnmgaokhjcncb [2016-08-12]
CHR Extension: (Read Later) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\nplngmgdacdfncdkpdomipkehfnbinfa [2016-04-29]
CHR Extension: (Google Mail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-02-14]
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 1 [2017-04-07]
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2 [2017-04-16]
CHR Extension: (Google Übersetzer) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2017-04-07]
CHR Extension: (Google Präsentationen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-04-07]
CHR Extension: (BetterTTV) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2017-04-07]
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2017-04-07]
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-04-07]
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-04-07]
CHR Extension: (Adblock Plus) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-04-08]
CHR Extension: (Black Black Chrome Theme Orange Highlight) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\eleiodiamigfbmjhkbcfjmolncliappe [2017-04-07]
CHR Extension: (Google Tabellen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-04-07]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-04-08]
CHR Extension: (Reddit Enhancement Suite) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\kbmfpngjjgdllneeigpgjifpgocmfgmb [2017-04-07]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-04-07]
CHR Extension: (Google Mail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-04-07]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-04-13]
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\System Profile [2017-04-07]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-03-26] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-03-26] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46408 2017-04-14] (Dropbox, Inc.)
S3 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [805632 2016-11-17] ()
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2016-11-25] ()
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18584 2014-10-09] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373744 2016-11-02] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21312 2017-03-30] (Microsoft Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [451072 2015-10-06] (Rivet Networks) [Datei ist nicht signiert]
R2 Kitty; C:\Users\User\AppData\Local\Kitty\cat.exe [220672 2017-04-14] (kitty.exe) [Datei ist nicht signiert]
R3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S4 Micro Star SCM; c:\Program Files (x86)\SCM\MSIService.exe [160768 2014-11-06] (Micro-Star International Co., Ltd.) [Datei ist nicht signiert]
R2 MSI_SuperCharger; D:\SUPER CHARGER\ChargeService.exe [162800 2014-02-21] (MSI)
R2 NitroReaderDriverReadSpool5; D:\Program Files\Nitro Reader 5\NitroPDFReaderDriverService5x64.exe [327328 2016-03-03] (Nitro PDF Software)
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-09-05] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2017-02-23] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2017-02-23] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462784 2017-02-10] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-02-23] (NVIDIA Corporation)
S4 PAExec; C:\Windows\PAExec.exe [189112 2016-08-17] (Power Admin LLC)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 SNARE; C:\Users\User\AppData\Local\SNARE\Snarer.dll [793600 2017-04-13] (InterSect Alliance Pty Ltd) [Datei ist nicht signiert]
S4 ss_conn_service; D:\Samsung USB Treiber\25_escape\conn\ss_conn_service.exe [743688 2014-12-03] (DEVGURU Co., LTD.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S4 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe [156928 2016-11-17] ()
S4 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [805632 2016-11-17] ()
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [128232 2017-02-08] (Microsoft Corporation)
S4 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bflwfx64.sys [143928 2015-09-16] (Rivet Networks, LLC.)
R3 cpuz140; C:\WINDOWS\TEMP\cpuz140\cpuz140_x64.sys [43840 2017-04-15] (CPUID)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 ffusb2audio; C:\WINDOWS\system32\DRIVERS\ffusb2audio.sys [126768 2014-03-17] (Focusrite Audio Engineering Limited.)
S3 FocusriteUSB; C:\WINDOWS\System32\drivers\FocusriteUSB.sys [84496 2016-06-10] (Focusrite Audio Engineering Ltd.)
R3 FocusriteUSBSwRoot; C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys [92176 2016-06-10] (Focusrite Audio Engineering Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2016-11-25] (Huawei Technologies Co., Ltd.)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [231168 2017-01-13] (Intel Corporation)
R2 IntelHaxm; C:\WINDOWS\system32\DRIVERS\IntelHaxm.sys [91256 2016-11-11] (Intel  Corporation)
R3 Ke2200; C:\WINDOWS\System32\drivers\e22w7x64.sys [125488 2015-03-18] (Qualcomm Atheros, Inc.)
S3 ManyCam; C:\WINDOWS\system32\DRIVERS\mcvidrv.sys [49312 2016-08-25] (Visicom Media Inc.)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [251832 2017-04-15] (Malwarebytes)
S3 mcaudrv_simple; C:\WINDOWS\system32\drivers\mcaudrv_x64.sys [35960 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3517200 2016-10-20] (Intel Corporation)
R2 nldrv; C:\Program Files\Locktime Software\NetLimiter 4\nldrv.sys [140256 2016-09-05] (Locktime Software)
R3 NTIOLib_1_0_3; D:\SUPER CHARGER\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_0f0e1a8d1e6d3596\nvlddmkm.sys [14516664 2017-02-10] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2017-02-23] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [46016 2017-01-20] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-02-23] (NVIDIA Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [466648 2014-02-21] (Realsil Semiconductor Corporation)
S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] ()
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [41824 2016-11-03] (SteelSeries ApS)
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [45928 2017-01-10] (SteelSeries ApS)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 USBMULCD; C:\WINDOWS\system32\drivers\CM10664.sys [1306624 2009-06-11] (C-Media Electronics Inc)
S2 WCMVCAM; C:\WINDOWS\system32\DRIVERS\wcmvcam64.sys [1071032 2012-04-15] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 WirelessKeyboardFilter; C:\WINDOWS\System32\drivers\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation)
S3 dbx; system32\DRIVERS\dbx.sys [X]
U3 idsvc; kein ImagePath
S3 NLNdisPT; \SystemRoot\system32\DRIVERS\nlndis.sys [X]
S3 Secdrv; \??\C:\WINDOWS\system32\drivers\SECDRV.SYS [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-16 17:33 - 2017-04-16 17:33 - 00035176 _____ C:\Users\User\Desktop\FRST.txt
2017-04-16 17:33 - 2017-04-16 17:33 - 00000000 ____D C:\FRST
2017-04-16 17:32 - 2017-04-16 17:32 - 02424320 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2017-04-16 17:29 - 2017-04-16 17:29 - 00000000 _____ C:\Users\User\Desktop\Neues Textdokument (2).txt
2017-04-16 17:21 - 2017-04-16 17:21 - 00167186 _____ C:\Users\User\Desktop\mbam.txt
2017-04-15 13:28 - 2017-04-15 13:28 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_WinUSB_01009.Wdf
2017-04-14 23:48 - 2017-04-14 23:48 - 00001692 _____ C:\Users\User\Desktop\chrome.exe - Verknüpfung.lnk
2017-04-14 23:47 - 2017-04-14 23:47 - 00002211 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\Local\Alltie
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\ProgramData\Software
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\Terela
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\MIO
2017-04-14 21:32 - 2017-04-14 21:32 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-04-14 20:52 - 2017-04-14 20:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-04-14 01:22 - 2017-04-14 01:22 - 00046408 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-04-13 16:13 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-13 16:13 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-13 16:13 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-13 16:13 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-13 16:13 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-13 16:13 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-13 16:13 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-13 16:13 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-13 16:13 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-13 16:13 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-13 16:13 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-13 16:13 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-13 16:13 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-13 16:13 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-13 16:13 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-13 16:13 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-13 16:13 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-13 16:13 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-13 16:13 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-13 16:13 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-13 16:13 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-13 16:13 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-13 16:13 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-13 16:13 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-13 16:13 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-13 16:13 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-13 16:13 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-13 16:13 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-13 16:13 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-13 16:13 - 2017-03-28 07:15 - 05850624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-04-13 16:13 - 2017-03-28 07:15 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-04-13 16:13 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-13 16:13 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-13 16:13 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-13 16:13 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-13 16:13 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-13 16:13 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-13 16:13 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-13 16:13 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-13 16:13 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-13 16:13 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-13 16:13 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-13 16:13 - 2017-03-04 08:20 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2017-04-13 16:13 - 2017-03-04 08:16 - 02221056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2017-04-13 16:13 - 2016-12-14 06:42 - 00384000 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2017-04-13 16:13 - 2016-12-14 06:41 - 00362496 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2017-04-13 16:13 - 2016-12-09 11:45 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARP12Debug.dll
2017-04-13 16:13 - 2016-12-09 11:42 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2017-04-13 16:13 - 2016-12-09 11:40 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARP12Debug.dll
2017-04-13 16:13 - 2016-12-09 11:37 - 00060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2017-04-13 16:13 - 2016-12-09 11:24 - 06583296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12warp.dll
2017-04-13 16:13 - 2016-12-09 11:17 - 04978176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12warp.dll
2017-04-13 16:08 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-13 16:08 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-13 16:08 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-13 16:08 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-13 16:08 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-13 16:08 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-13 16:08 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-13 16:08 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-13 16:08 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-13 16:08 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-13 16:08 - 2017-03-28 07:41 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2017-04-13 16:08 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-13 16:08 - 2017-03-28 07:41 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2017-04-13 16:08 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-13 16:08 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-13 16:08 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-13 16:08 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-13 16:08 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-13 16:08 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-13 16:08 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-13 16:08 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-13 16:08 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-13 16:08 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-13 16:08 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-13 16:08 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-13 16:08 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-13 16:08 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-13 16:08 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-13 16:08 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-13 16:08 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-13 16:08 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-13 16:08 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-13 16:08 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-13 16:08 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-13 16:08 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-13 16:08 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-13 16:08 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-13 16:08 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-13 16:08 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-13 16:08 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-13 16:08 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-13 16:08 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-13 16:07 - 2017-04-13 16:07 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft FxCop
2017-04-13 16:07 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-13 16:07 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-13 16:07 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-13 16:07 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-13 16:07 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00754528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00573280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-13 16:07 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-13 16:07 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-13 16:07 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-13 16:07 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-13 16:07 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-13 16:07 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-13 16:07 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-13 16:07 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-13 16:07 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-13 16:07 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-13 16:07 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-13 16:07 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-13 16:07 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-13 16:07 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-13 16:07 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-13 16:07 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-13 16:07 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-13 16:07 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-13 16:07 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-13 16:07 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-13 16:07 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-13 16:07 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-13 16:07 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-13 16:07 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-13 16:07 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-13 16:07 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-13 16:07 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-13 16:07 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-13 16:07 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-13 16:07 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-13 16:07 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-13 16:07 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-13 16:07 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-13 16:07 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-13 16:07 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-13 16:07 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-13 16:07 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-13 16:07 - 2017-03-28 07:04 - 00119808 ____R (Microsoft Corporation) C:\WINDOWS\system32\SecureAssessmentHandlers.dll
2017-04-13 16:07 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-13 16:07 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-13 16:07 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-13 16:06 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-13 16:06 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-13 16:06 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-13 16:06 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-13 16:06 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-13 16:06 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-13 15:58 - 2017-04-13 15:58 - 00000000 ____D C:\Users\User\AppData\Local\.IdentityService
2017-04-13 15:57 - 2017-04-13 16:05 - 00000000 ____D C:\Users\User\Documents\Visual Studio 2017
2017-04-13 15:56 - 2017-04-13 15:56 - 00002929 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Xamarin Studio.lnk
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Users\User\AppData\Roaming\MonoDevelop-Unity-5.0
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Users\User\AppData\Local\MonoDevelop-Unity-5.0
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Program Files (x86)\MonoDevelop
2017-04-13 15:44 - 2017-04-13 15:44 - 00000000 ____D C:\Users\User\AppData\Local\-5.0
2017-04-13 15:41 - 2017-04-13 15:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2017 Tools for Unity
2017-04-13 15:39 - 2017-04-13 15:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-04-13 15:37 - 2016-07-15 19:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2017-04-13 15:37 - 2016-07-15 19:28 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2017-04-13 15:37 - 2016-07-15 19:25 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2017-04-13 15:37 - 2016-07-15 19:23 - 14388224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2017-04-13 15:37 - 2016-07-15 19:22 - 00429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2017-04-13 15:37 - 2016-07-15 19:22 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2017-04-13 15:37 - 2016-07-15 19:19 - 01323520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2017-04-13 15:37 - 2016-07-15 19:16 - 04969472 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2017-04-13 15:37 - 2016-07-15 19:13 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2017-04-13 15:37 - 2016-07-15 19:13 - 01198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2017-04-13 15:37 - 2016-07-15 19:13 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2017-04-13 15:37 - 2016-07-15 19:12 - 00297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2017-04-13 15:37 - 2016-07-15 19:12 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2017-04-13 15:37 - 2016-07-15 19:11 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2017-04-13 15:37 - 2016-07-15 18:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2017-04-13 15:37 - 2016-07-15 18:44 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2017-04-13 15:37 - 2016-07-15 18:41 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2017-04-13 15:37 - 2016-07-15 18:39 - 11670528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2017-04-13 15:37 - 2016-07-15 18:38 - 00371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2017-04-13 15:37 - 2016-07-15 18:37 - 01074176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2017-04-13 15:37 - 2016-07-15 18:35 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2017-04-13 15:37 - 2016-07-15 18:32 - 03701248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2017-04-13 15:37 - 2016-07-15 18:29 - 00953344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2017-04-13 15:37 - 2016-07-15 18:29 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2017-04-13 15:37 - 2016-07-15 18:29 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\3082
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\2052
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1055
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1049
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1046
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1045
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1042
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1041
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1040
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1036
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1031
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1029
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1028
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\3082
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\2052
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1055
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1049
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1046
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1045
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1042
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1041
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1040
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1036
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1031
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1029
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1028
2017-04-13 15:34 - 2017-04-13 15:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Web Tools
2017-04-13 15:34 - 2017-04-13 15:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2017-04-13 15:33 - 2017-04-13 15:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017
2017-04-13 15:32 - 2017-04-13 15:32 - 00000734 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017.lnk
2017-04-13 15:25 - 2017-04-13 15:25 - 00000000 ____D C:\Program Files (x86)\Visual Studio 2017
2017-04-13 15:22 - 2017-04-13 15:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Visual Studio Setup
2017-04-13 15:22 - 2017-04-13 15:35 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2017-04-13 15:22 - 2017-04-13 15:22 - 00002291 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk
2017-04-13 15:22 - 2017-04-13 15:22 - 00000000 ____D C:\Users\User\AppData\Roaming\vstelemetry
2017-04-13 15:22 - 2017-04-13 15:22 - 00000000 ____D C:\Users\User\AppData\Local\ServiceHub
2017-04-13 14:35 - 2017-04-13 14:35 - 00000000 ____D C:\ProgramData\Microsoft Visual Studio
2017-04-13 14:02 - 2017-04-13 16:09 - 00000000 ____D C:\Users\User\Documents\New Unity Project
2017-04-13 13:32 - 2017-04-13 13:32 - 00000000 ____D C:\Users\User\Documents\Diablo III
2017-04-13 12:47 - 2017-04-13 12:47 - 00000000 ____D C:\Users\User\AppData\Local\SNARE
2017-04-13 12:47 - 2017-04-13 12:47 - 00000000 ____D C:\Users\User\AppData\Local\Kitty
2017-04-13 12:37 - 2017-04-13 12:37 - 00000449 _____ C:\Users\Public\Desktop\Diablo III.lnk
2017-04-13 12:37 - 2017-04-13 12:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2017-04-13 09:22 - 2017-04-13 09:27 - 00000000 ____D C:\ProgramData\TrackMania
2017-04-13 09:21 - 2017-04-13 09:54 - 00000000 ____D C:\Users\User\Documents\TrackMania
2017-04-12 16:42 - 2017-04-12 16:42 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\381173DF.sys
2017-04-12 16:25 - 2017-04-12 16:28 - 00000000 _____ C:\WINDOWS\SysWOW64\2
2017-04-12 16:16 - 2017-04-12 16:16 - 00000221 _____ C:\Users\User\Desktop\TrackMania Nations Forever.url
2017-04-11 12:21 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2017-04-11 12:21 - 2017-04-11 13:45 - 00000304 _____ C:\Users\User\Desktop\Neues Textdokument.txt
2017-04-11 12:21 - 2017-04-11 12:21 - 00000000 ____D C:\ProgramData\common
2017-04-10 14:46 - 2017-04-10 14:46 - 00000000 ____D C:\Users\User\.QtWebEngineProcess
2017-04-10 14:46 - 2017-04-10 14:46 - 00000000 ____D C:\Users\User\.Mendeley Desktop
2017-04-10 14:45 - 2017-04-10 14:45 - 00001167 _____ C:\Users\Public\Desktop\Mendeley Desktop.lnk
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\Users\User\AppData\Local\Mendeley Ltd
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mendeley Desktop
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\Program Files (x86)\Mendeley Desktop
2017-04-10 14:40 - 2017-04-12 12:42 - 00000000 ____D C:\Users\User\Desktop\Dateiordner_Allgemeiner_Dateiordner
2017-04-09 16:43 - 2017-04-09 16:43 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-04-09 16:43 - 2017-04-09 16:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-04-09 16:20 - 2017-04-09 16:20 - 00030032 _____ C:\ProgramData\agent.uninstall.1491747641.bdinstall.bin
2017-04-09 12:48 - 2017-04-09 12:48 - 00029980 _____ C:\ProgramData\agent.update.1491734907.bdinstall.bin
2017-04-09 12:42 - 2017-04-09 12:42 - 00001192 _____ 
2017-04-09 12:30 - 2017-04-09 12:30 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2017-04-09 12:28 - 2017-04-09 12:28 - 00047050 _____
         


Alt 16.04.2017, 16:50   #6
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



FRST.txt Teil 2
Code:
ATTFilter
C:\ProgramData\agent.1491733727.bdinstall.bin
2017-04-08 22:54 - 2017-04-16 11:53 - 00000000 ____D C:\Users\User\AppData\Roaming\Slack
2017-04-08 22:54 - 2017-04-08 22:54 - 00002249 _____ C:\Users\User\Desktop\Slack.lnk
2017-04-08 22:54 - 2017-04-08 22:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Slack Technologies
2017-04-08 22:54 - 2017-04-08 22:54 - 00000000 ____D C:\Users\User\AppData\Local\slack
2017-04-08 10:47 - 2017-04-12 16:43 - 00000000 ____D C:\Users\User\AppData\Local\AMD
2017-04-08 10:47 - 2017-04-08 10:47 - 00000000 ____D C:\Update
2017-04-07 16:59 - 2017-04-07 16:59 - 00068513 _____ C:\Users\User\Desktop\bookmarks_07.04.17.html
2017-04-07 16:57 - 2017-04-07 16:57 - 00012029 _____ C:\Users\User\Desktop\chrome pws.csv
2017-04-07 09:33 - 2017-04-07 09:33 - 00000000 ____D C:\Program Files (x86)\ESET
2017-04-07 09:27 - 2017-04-07 09:27 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\6A5C208D.sys
2017-04-07 09:25 - 2017-04-15 00:27 - 00000000 ____D C:\AdwCleaner
2017-04-06 13:14 - 2017-04-10 14:36 - 00000000 ____D C:\Program Files\Common Files\AV
2017-04-06 13:14 - 2017-04-09 12:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-04-06 13:06 - 2017-04-06 13:07 - 00000132 _____ C:\ProgramData\log.binb
2017-03-31 01:09 - 2017-03-31 02:09 - 00000000 ____D C:\Users\User\AppData\Roaming\Teeworlds
2017-03-31 01:09 - 2017-03-31 01:09 - 00000222 _____ C:\Users\User\Desktop\Teeworlds.url
2017-03-31 01:03 - 2017-04-15 00:27 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-03-31 00:52 - 2017-04-15 13:41 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-03-31 00:52 - 2017-04-15 13:41 - 00077440 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-03-31 00:52 - 2017-03-31 00:52 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-03-31 00:52 - 2017-03-31 00:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-03-31 00:52 - 2017-03-31 00:52 - 00000000 ____D C:\Program Files\Malwarebytes
2017-03-31 00:50 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\D2UDNXDQTT
2017-03-31 00:50 - 2017-03-31 00:50 - 00000037 _____ C:\WINDOWS\wininit.ini
2017-03-31 00:47 - 2017-04-13 15:42 - 00000000 ____D C:\Program Files (x86)\Shijerghnuguch
2017-03-31 00:47 - 2017-04-06 13:06 - 00008069 _____ C:\ProgramData\log.ewbt
2017-03-31 00:47 - 2017-04-06 13:06 - 00000128 _____ C:\ProgramData\log.ewbb
2017-03-31 00:47 - 2017-03-31 01:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Rekerghareday
2017-03-31 00:47 - 2017-03-31 01:03 - 00000000 ____D C:\Program Files\ICNOAXFH4H
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\GK99N2MT1D
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\E5TBMH99NC
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\WINDOWS\system32\sstmp
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\Qovoelit
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\CrashRpt
2017-03-31 00:33 - 2017-03-31 00:39 - 00000000 ____D C:\Users\User\Documents\TmForever
2017-03-31 00:33 - 2017-03-31 00:35 - 00000000 ____D C:\ProgramData\TmForever
2017-03-31 00:22 - 2017-03-31 00:22 - 00000000 ____D C:\ProgramData\Firefly Studios
2017-03-30 23:52 - 2017-03-30 23:52 - 00003406 _____ C:\WINDOWS\System32\Tasks\{89948865-E2DC-4F7D-9983-9DA5B96114F5}
2017-03-30 01:07 - 2017-03-30 01:07 - 01797440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbased.dll
2017-03-30 01:07 - 2017-03-30 01:07 - 00630080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10sdklayers.dll
2017-03-30 01:07 - 2017-03-30 01:07 - 00458040 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10ref.dll
2017-03-30 00:41 - 2017-03-30 00:41 - 01505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbased.dll
2017-03-30 00:40 - 2017-03-30 00:40 - 00644408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11ref.dll
2017-03-30 00:40 - 2017-03-30 00:40 - 00063808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DRefDebug.dll
2017-03-30 00:38 - 2017-03-30 00:38 - 00082240 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DRefDebug.dll
2017-03-30 00:37 - 2017-03-30 00:37 - 00763192 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11ref.dll
2017-03-30 00:27 - 2017-03-30 00:27 - 00481600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10sdklayers.dll
2017-03-30 00:27 - 2017-03-30 00:27 - 00361792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10ref.dll
2017-03-29 22:16 - 2017-03-29 22:16 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dref9.dll
2017-03-29 22:11 - 2017-03-29 22:11 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dref9.dll
2017-03-23 19:56 - 2017-03-23 19:56 - 00181936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSCover150.dll
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-03-21 19:37 - 2017-03-21 19:37 - 00001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-03-20 14:51 - 2017-03-20 14:52 - 00221184 _____ () C:\WINDOWS\system\cm106eye.exe
2017-03-20 14:51 - 2017-03-20 14:51 - 00779776 _____ C:\WINDOWS\system32\Cmeau106.exe
2017-03-20 14:51 - 2017-03-20 14:51 - 00000232 _____ C:\WINDOWS\Cm106.ini.cfl
2017-03-20 14:51 - 2017-03-20 14:51 - 00000157 _____ C:\WINDOWS\Cm106.ini.imi
2017-03-20 14:51 - 2017-03-20 14:51 - 00000125 _____ C:\WINDOWS\system\Dlap.pfx
2017-03-20 14:51 - 2017-03-20 14:51 - 00000106 _____ C:\WINDOWS\system\Cm106.ini
2017-03-20 14:51 - 2009-06-11 14:10 - 01306624 _____ (C-Media Electronics Inc) C:\WINDOWS\system32\Drivers\CM10664.sys
2017-03-20 14:51 - 2009-06-11 14:10 - 00315392 _____ (C-Media Electronics Inc.) C:\WINDOWS\system\fltr106.dll
2017-03-20 14:51 - 2009-06-11 14:10 - 00000518 _____ C:\WINDOWS\cm106.ini
2017-03-20 14:51 - 2009-06-11 14:09 - 08126464 _____ (C-Media Corporation) C:\WINDOWS\SysWOW64\CM106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00491520 _____ () C:\WINDOWS\system\cmau106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00389120 _____ () C:\WINDOWS\system32\CM106.cpl
2017-03-20 14:51 - 2009-06-11 14:09 - 00200704 _____ (C-Media) C:\WINDOWS\SysWOW64\cmpa106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00143360 _____ C:\WINDOWS\Vmix106.dll
2017-03-20 14:51 - 2009-06-11 14:06 - 00524768 _____ (Microsoft Corporation) C:\WINDOWS\difxapi.dll
2017-03-20 14:51 - 2009-06-11 14:06 - 00354304 _____ C:\WINDOWS\system32\CmiInstallResAll64.dll
2017-03-20 14:51 - 2009-06-11 13:53 - 00002391 _____ C:\WINDOWS\Cm106.ini.cfg
2017-03-19 01:10 - 2017-03-19 01:05 - 15077672 _____ C:\Users\User\Desktop\Epvp Trade #548923 - 50€ steam card.mp4
2017-03-19 01:03 - 2017-03-19 01:03 - 00000000 ____D C:\TinyTake by MangoApps
2017-03-17 21:57 - 2017-03-17 21:59 - 72679763 _____ C:\Users\User\Desktop\ChoreShare Projekt und APK.zip
2017-03-17 13:47 - 2017-03-30 23:46 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2017-03-17 13:47 - 2017-03-04 09:40 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-03-17 13:47 - 2017-03-04 09:09 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-03-17 13:47 - 2017-03-04 09:09 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2017-03-17 13:47 - 2017-03-04 09:04 - 01362512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2017-03-17 13:47 - 2017-03-04 09:02 - 00184416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2017-03-17 13:47 - 2017-03-04 08:53 - 00781152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-03-17 13:47 - 2017-03-04 08:53 - 00493912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-03-17 13:47 - 2017-03-04 08:53 - 00313568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2017-03-17 13:47 - 2017-03-04 08:52 - 00549088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2017-03-17 13:47 - 2017-03-04 08:52 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00976184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00530480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00352760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-03-17 13:47 - 2017-03-04 08:46 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2017-03-17 13:47 - 2017-03-04 08:45 - 00173408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2017-03-17 13:47 - 2017-03-04 08:42 - 01260784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-03-17 13:47 - 2017-03-04 08:42 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2017-03-17 13:47 - 2017-03-04 08:30 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-03-17 13:47 - 2017-03-04 08:29 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfp.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInputUap.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00019968 _____ C:\WINDOWS\SysWOW64\GamePanelExternalHook.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accountaccessor.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.UI.GameBar.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2017-03-17 13:47 - 2017-03-04 08:25 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscandui.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCCSEngineShared.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WPDShServiceObj.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfui.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2017-03-17 13:47 - 2017-03-04 08:23 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DavSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 01299968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00212992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cemapi.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2017-03-17 13:47 - 2017-03-04 08:22 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\main.cpl
2017-03-17 13:47 - 2017-03-04 08:21 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00196608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00534528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPTpm12.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanui.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00714752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-03-17 13:47 - 2017-03-04 08:19 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 01231360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssphtb.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2017-03-17 13:47 - 2017-03-04 08:17 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2017-03-17 13:47 - 2017-03-04 08:16 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00968704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00850432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00762880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2017-03-17 13:47 - 2017-03-04 08:16 - 00636928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-03-17 13:47 - 2017-03-04 08:15 - 01543680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2017-03-17 13:47 - 2017-03-04 08:15 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-03-17 13:47 - 2017-03-04 08:15 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroleui.dll
2017-03-17 13:47 - 2017-03-04 08:14 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 02458112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00256512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-03-17 13:47 - 2017-03-04 08:12 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2017-03-17 13:47 - 2017-03-04 08:12 - 00700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01137152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2017-03-17 13:47 - 2017-03-04 08:10 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2017-03-17 13:47 - 2017-03-04 08:10 - 00300544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regedit.exe
2017-03-17 13:47 - 2017-03-04 08:10 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2017-03-17 13:47 - 2017-03-04 08:09 - 00570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2017-03-17 13:47 - 2017-03-04 08:09 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ProximityCommon.dll
2017-03-17 13:47 - 2017-03-04 08:08 - 12349952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 02748928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 02643456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 00935936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2017-03-17 13:47 - 2017-03-04 08:06 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-03-17 13:47 - 2017-03-04 08:06 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 01133568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2017-03-17 13:47 - 2017-03-04 08:04 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 02363904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVSENCD.DLL
2017-03-17 13:47 - 2017-03-04 08:03 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 00580608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 00510464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2017-03-17 13:47 - 2017-03-04 08:01 - 03478528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01571840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2017-03-17 13:47 - 2017-03-04 08:01 - 01154560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Pimstore.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-03-17 13:47 - 2017-03-04 08:01 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2017-03-17 13:47 - 2017-03-04 07:59 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2017-03-17 13:47 - 2017-03-04 07:59 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2017-03-17 13:47 - 2017-03-04 07:57 - 00449024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-03-17 13:47 - 2016-05-29 20:38 - 08886976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSetup.exe
2017-03-17 13:46 - 2017-03-04 09:57 - 00192352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-03-17 13:46 - 2017-03-04 09:44 - 01470816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2017-03-17 13:46 - 2017-03-04 09:09 - 00497416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2017-03-17 13:46 - 2017-03-04 08:56 - 00248992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2017-03-17 13:46 - 2017-03-04 08:54 - 02277288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2017-03-17 13:46 - 2017-03-04 08:54 - 00524776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2017-03-17 13:46 - 2017-03-04 08:47 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2017-03-17 13:46 - 2017-03-04 08:46 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-03-17 13:46 - 2017-03-04 08:45 - 00112120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2017-03-17 13:46 - 2017-03-04 08:30 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-03-17 13:46 - 2017-03-04 08:26 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2017-03-17 13:46 - 2017-03-04 08:24 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-03-17 13:46 - 2017-03-04 08:22 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-03-17 13:46 - 2017-03-04 08:22 - 00230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2017-03-17 13:46 - 2017-03-04 08:20 - 13873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-03-17 13:46 - 2017-03-04 08:19 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2017-03-17 13:46 - 2017-03-04 08:18 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2017-03-17 13:46 - 2017-03-04 08:18 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-03-17 13:46 - 2017-03-04 08:16 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2017-03-17 13:46 - 2017-03-04 08:05 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-03-17 13:46 - 2017-03-04 08:05 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2017-03-17 13:46 - 2017-03-04 08:04 - 00753152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2017-03-17 13:46 - 2017-03-04 08:02 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-03-17 13:46 - 2017-03-04 08:02 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2017-03-17 13:46 - 2017-03-04 08:01 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-03-17 13:46 - 2017-03-04 08:00 - 02003968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-03-17 13:41 - 2017-03-04 09:25 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-03-17 13:41 - 2017-03-04 09:24 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2017-03-17 13:41 - 2017-03-04 09:24 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2017-03-17 13:41 - 2017-03-04 09:23 - 02512304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2017-03-17 13:41 - 2017-03-04 09:19 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2017-03-17 13:41 - 2017-03-04 09:18 - 00219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2017-03-17 13:41 - 2017-03-04 09:18 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-03-17 13:41 - 2017-03-04 09:17 - 00409952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2017-03-17 13:41 - 2017-03-04 09:15 - 00404320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2017-03-17 13:41 - 2017-03-04 09:09 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-03-17 13:41 - 2017-03-04 09:09 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2017-03-17 13:41 - 2017-03-04 09:08 - 00509280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-03-17 13:41 - 2017-03-04 09:08 - 00342456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2017-03-17 13:41 - 2017-03-04 09:08 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-03-17 13:41 - 2017-03-04 09:07 - 00116064 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2017-03-17 13:41 - 2017-03-04 09:03 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-03-17 13:41 - 2017-03-04 08:58 - 01416224 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-03-17 13:41 - 2017-03-04 08:58 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2017-03-17 13:41 - 2017-03-04 08:37 - 00025088 _____ C:\WINDOWS\system32\GamePanelExternalHook.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfp.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-03-17 13:41 - 2017-03-04 08:34 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfui.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.UI.GameBar.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInputUap.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2017-03-17 13:41 - 2017-03-04 08:32 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2017-03-17 13:41 - 2017-03-04 08:32 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-03-17 13:41 - 2017-03-04 08:31 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscandui.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2017-03-17 13:41 - 2017-03-04 08:30 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\cemapi.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-03-17 13:41 - 2017-03-04 08:28 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2017-03-17 13:41 - 2017-03-04 08:28 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2017-03-17 13:41 - 2017-03-04 08:27 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanui.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 01016320 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 01025536 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 01184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2017-03-17 13:41 - 2017-03-04 08:22 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssphtb.dll
2017-03-17 13:41 - 2017-03-04 08:21 - 00776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabletPC.cpl
2017-03-17 13:41 - 2017-03-04 08:20 - 01913856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2017-03-17 13:41 - 2017-03-04 08:20 - 00893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-03-17 13:41 - 2017-03-04 08:20 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 01584128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-03-17 13:41 - 2017-03-04 08:19 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Tabbtn.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\tabcal.exe
2017-03-17 13:41 - 2017-03-04 08:17 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-03-17 13:41 - 2017-03-04 08:16 - 03289088 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-03-17 13:41 - 2017-03-04 08:16 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2017-03-17 13:41 - 2017-03-04 08:15 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2017-03-17 13:41 - 2017-03-04 08:15 - 01443328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-03-17 13:41 - 2017-03-04 08:14 - 01562112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2017-03-17 13:41 - 2017-03-04 08:14 - 00588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2017-03-17 13:41 - 2017-03-04 08:13 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2017-03-17 13:41 - 2017-03-04 08:13 - 00054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MultiDigiMon.exe
2017-03-17 13:41 - 2017-03-04 08:11 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-03-17 13:41 - 2017-03-04 08:11 - 00818176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2017-03-17 13:41 - 2017-03-04 08:10 - 01536000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01399296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Pimstore.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 00653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2017-03-17 13:41 - 2017-03-04 08:08 - 03405312 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 02512384 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 01512448 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 01348608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-03-17 13:41 - 2017-03-04 08:07 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 04060672 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2017-03-17 13:41 - 2017-03-04 08:05 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-03-17 13:41 - 2017-03-04 08:04 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-03-17 13:41 - 2017-03-04 08:04 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2017-03-17 13:41 - 2017-03-04 08:03 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-03-17 13:41 - 2017-02-22 04:17 - 00448285 _____ C:\WINDOWS\system32\ApnDatabase.xml
2017-03-17 13:41 - 2016-07-16 04:29 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\CspCellularSettings.dll
2017-03-17 13:41 - 2016-07-16 04:28 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAPNCsp.dll
2017-03-17 13:41 - 2016-07-16 04:26 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CfgSPCellular.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00655200 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00315232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00086368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-03-17 13:40 - 2017-03-04 09:35 - 00038240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-03-17 13:40 - 2017-03-04 09:26 - 00794416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 00646688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-03-17 13:40 - 2017-03-04 09:21 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-03-17 13:40 - 2017-03-04 09:20 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-03-17 13:40 - 2017-03-04 09:15 - 01000280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2017-03-17 13:40 - 2017-03-04 09:15 - 00063328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-03-17 13:40 - 2017-03-04 09:11 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2017-03-17 13:40 - 2017-03-04 09:10 - 02828384 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00681312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-03-17 13:40 - 2017-03-04 09:09 - 00635864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00578392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-03-17 13:40 - 2017-03-04 09:09 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2017-03-17 13:40 - 2017-03-04 09:08 - 00450400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2017-03-17 13:40 - 2017-03-04 09:08 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-03-17 13:40 - 2017-03-04 09:07 - 00432992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-03-17 13:40 - 2017-03-04 09:04 - 01063472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 04674360 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-03-17 13:40 - 2017-03-04 09:03 - 01723560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2017-03-17 13:40 - 2017-03-04 09:03 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 01454512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00755648 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00596040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00443232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2017-03-17 13:40 - 2017-03-04 09:01 - 00201568 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2017-03-17 13:40 - 2017-03-04 09:01 - 00137936 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2017-03-17 13:40 - 2017-03-04 09:01 - 00128648 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2017-03-17 13:40 - 2017-03-04 08:37 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-03-17 13:40 - 2017-03-04 08:36 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2017-03-17 13:40 - 2017-03-04 08:35 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2017-03-17 13:40 - 2017-03-04 08:34 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dggpext.dll
2017-03-17 13:40 - 2017-03-04 08:34 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2017-03-17 13:40 - 2017-03-04 08:33 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothDesktopHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:33 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCCSEngineShared.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\accountaccessor.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpipreg.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2017-03-17 13:40 - 2017-03-04 08:29 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-03-17 13:40 - 2017-03-04 08:29 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2017-03-17 13:40 - 2017-03-04 08:29 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00741888 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2017-03-17 13:40 - 2017-03-04 08:28 - 00264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\ppcsnap.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-03-17 13:40 - 2017-03-04 08:27 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-03-17 13:40 - 2017-03-04 08:27 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2017-03-17 13:40 - 2017-03-04 08:27 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00643072 _____ (Microsoft Corporation) C:\WINDOWS\system32\main.cpl
2017-03-17 13:40 - 2017-03-04 08:26 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DavSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00264704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2017-03-17 13:40 - 2017-03-04 08:25 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-03-17 13:40 - 2017-03-04 08:25 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 01092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXP.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00945152 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2017-03-17 13:40 - 2017-03-04 08:23 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-03-17 13:40 - 2017-03-04 08:23 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00330752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 01937920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2017-03-17 13:40 - 2017-03-04 08:21 - 00809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-03-17 13:40 - 2017-03-04 08:20 - 01414656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2017-03-17 13:40 - 2017-03-04 08:20 - 01280512 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-03-17 13:40 - 2017-03-04 08:19 - 00552960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
2017-03-17 13:40 - 2017-03-04 08:18 - 17198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\regedit.exe
2017-03-17 13:40 - 2017-03-04 08:18 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2017-03-17 13:40 - 2017-03-04 08:17 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-03-17 13:40 - 2017-03-04 08:17 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2017-03-17 13:40 - 2017-03-04 08:17 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 13441536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2017-03-17 13:40 - 2017-03-04 08:15 - 01837056 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2017-03-17 13:40 - 2017-03-04 08:15 - 01345024 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2017-03-17 13:40 - 2017-03-04 08:14 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2017-03-17 13:40 - 2017-03-04 08:14 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2017-03-17 13:40 - 2017-03-04 08:13 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersGPExt.dll
2017-03-17 13:40 - 2017-03-04 08:12 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 03441664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2017-03-17 13:40 - 2017-03-04 08:11 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 00572416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2017-03-17 13:40 - 2017-03-04 08:10 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-03-17 13:40 - 2017-03-04 08:10 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 01917440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 01033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pmcsnap.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2017-03-17 13:40 - 2017-03-04 08:08 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 01714688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00792576 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2017-03-17 13:40 - 2017-03-04 08:08 - 00629248 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02475008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02287104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 01826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 00433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2017-03-17 13:40 - 2017-03-04 08:02 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.SecureAssessment.dll
2017-03-17 13:39 - 2017-03-04 09:35 - 00590952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-03-17 13:39 - 2017-03-04 09:35 - 00242528 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-03-17 13:39 - 2017-03-04 09:27 - 02170720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2017-03-17 13:39 - 2017-03-04 09:24 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-03-17 13:39 - 2017-03-04 09:24 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-03-17 13:39 - 2017-03-04 09:24 - 00090976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2017-03-17 13:39 - 2017-03-04 09:22 - 01354312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-03-17 13:39 - 2017-03-04 09:22 - 01172984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-03-17 13:39 - 2017-03-04 09:20 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2017-03-17 13:39 - 2017-03-04 09:13 - 00635456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-03-17 13:39 - 2017-03-04 09:07 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-03-17 13:39 - 2017-03-04 09:07 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-03-17 13:39 - 2017-03-04 09:07 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-03-17 13:39 - 2017-03-04 09:07 - 00557400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-03-17 13:39 - 2017-03-04 09:07 - 00110944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2017-03-17 13:39 - 2017-03-04 09:07 - 00080224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2017-03-17 13:39 - 2017-03-04 08:34 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-03-17 13:39 - 2017-03-04 08:34 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2017-03-17 13:39 - 2017-03-04 08:33 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2017-03-17 13:39 - 2017-03-04 08:30 - 00463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-03-17 13:39 - 2017-03-04 08:30 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2017-03-17 13:39 - 2017-03-04 08:29 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2017-03-17 13:39 - 2017-03-04 08:28 - 00623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPTpm12.dll
2017-03-17 13:39 - 2017-03-04 08:28 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2017-03-17 13:39 - 2017-03-04 08:27 - 00460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2017-03-17 13:39 - 2017-03-04 08:27 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-03-17 13:39 - 2017-03-04 08:26 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2017-03-17 13:39 - 2017-03-04 08:24 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-03-17 13:39 - 2017-03-04 08:23 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2017-03-17 13:39 - 2017-03-04 08:20 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2017-03-17 13:39 - 2017-03-04 08:19 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-03-17 13:39 - 2017-03-04 08:16 - 00583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2017-03-17 13:39 - 2017-03-04 08:14 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2017-03-17 13:39 - 2017-03-04 08:13 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2017-03-17 13:39 - 2017-03-04 08:12 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2017-03-17 13:39 - 2017-03-04 08:10 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-03-17 13:39 - 2017-03-04 08:06 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-16 17:12 - 2016-12-19 09:51 - 00004160 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7F178D38-BA29-4118-BA5C-23711F5DED9E}
2017-04-16 17:12 - 2016-11-20 19:07 - 05958772 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-04-16 17:12 - 2016-07-17 00:51 - 02904368 _____ C:\WINDOWS\system32\perfh007.dat
2017-04-16 17:12 - 2016-07-17 00:51 - 00773354 _____ C:\WINDOWS\system32\perfc007.dat
2017-04-16 17:09 - 2016-11-20 19:05 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-04-16 17:09 - 2016-03-20 12:27 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2017-04-16 12:25 - 2016-08-17 21:33 - 00000000 ____D C:\ProgramData\NVIDIA
2017-04-16 11:58 - 2016-03-16 21:32 - 00000000 ____D C:\Program Files (x86)\Steam
2017-04-16 11:53 - 2016-11-20 19:30 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-04-16 11:53 - 2016-03-26 17:19 - 00000000 ___RD C:\Users\User\Dropbox
2017-04-16 11:53 - 2016-03-16 21:26 - 00000000 __SHD C:\Users\User\IntelGraphicsProfiles
2017-04-16 09:28 - 2017-02-14 16:26 - 00000000 ____D C:\Users\User\Documents\AirDroid
2017-04-16 09:27 - 2017-02-14 16:26 - 00000000 ____D C:\Users\User\AppData\Roaming\AirDroid
2017-04-16 09:20 - 2016-03-17 21:02 - 00000000 ____D C:\Users\User\AppData\Local\Spotify
2017-04-16 09:20 - 2016-03-17 21:01 - 00000000 ____D C:\Users\User\AppData\Roaming\Spotify
2017-04-15 15:32 - 2016-06-09 16:35 - 00000000 ____D C:\Users\User\AppData\Roaming\WhatsApp
2017-04-15 15:26 - 2016-03-17 00:25 - 00000000 ____D C:\Users\User\AppData\Roaming\vlc
2017-04-15 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-04-15 13:48 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-15 13:39 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-04-15 00:28 - 2016-11-20 19:20 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-04-15 00:28 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-04-15 00:24 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-04-15 00:23 - 2016-11-20 19:05 - 05036376 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-15 00:22 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-14 23:47 - 2016-04-29 16:42 - 00002069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-04-14 23:37 - 2016-04-23 21:29 - 00000000 ____D C:\Users\User\AppData\Local\Battle.net
2017-04-14 21:32 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-04-14 21:32 - 2013-12-13 21:00 - 148601744 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-04-14 21:32 - 2013-12-13 21:00 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-04-14 20:52 - 2016-03-26 17:14 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-04-13 15:47 - 2016-11-20 19:03 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-04-13 15:47 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-04-13 15:47 - 2016-03-16 20:58 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-13 15:46 - 2016-11-30 15:05 - 00000000 ____D C:\Program Files (x86)\GtkSharp
2017-04-13 15:43 - 2016-11-30 15:12 - 00000000 ____D C:\ProgramData\Unity
2017-04-13 15:41 - 2016-11-30 15:10 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio Tools for Unity
2017-04-13 15:39 - 2016-10-18 12:54 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2017-04-13 15:39 - 2016-10-18 12:54 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2017-04-13 15:37 - 2016-10-18 13:16 - 00000000 ____D C:\WINDOWS\SysWOW64\1033
2017-04-13 15:37 - 2016-10-18 13:03 - 00000000 ____D C:\WINDOWS\system32\1033
2017-04-13 15:33 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-04-13 15:28 - 2016-10-27 16:40 - 00000000 ____D C:\Users\User\AppData\Local\VSIXInstaller
2017-04-13 15:19 - 2016-11-18 21:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2017-04-13 14:54 - 2016-11-20 19:20 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-04-13 14:54 - 2016-11-20 19:20 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-13 14:37 - 2016-11-18 21:38 - 00000000 ____D C:\Users\User\Documents\Visual Studio 2015
2017-04-13 14:02 - 2016-12-06 11:16 - 00000000 ____D C:\Users\User\AppData\LocalLow\DefaultCompany
2017-04-13 09:39 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-04-13 09:28 - 2016-11-20 19:20 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-04-13 09:28 - 2016-03-20 12:28 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-04-12 16:41 - 2016-03-16 20:57 - 00000000 ___HD C:\Program Files (x86)\Temp
2017-04-12 16:26 - 2016-11-20 19:25 - 00000000 ____D C:\Users\User\AppData\Local\Packages
2017-04-10 14:46 - 2016-11-20 19:07 - 00000000 ____D C:\Users\User
2017-04-10 13:40 - 2016-03-16 22:41 - 00000000 ____D C:\Users\User\AppData\Roaming\steelseries-engine-3-client
2017-04-09 16:43 - 2016-08-18 22:20 - 00000000 ____D C:\ProgramData\Skype
2017-04-09 16:43 - 2016-03-17 21:05 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2017-04-09 16:28 - 2016-03-17 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Skype
2017-04-09 12:35 - 2016-07-16 13:47 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2017-04-09 12:35 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-04-08 22:56 - 2016-05-14 14:22 - 00002277 _____ C:\Users\User\Desktop\Discord.lnk
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Roaming\discord
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Local\Discord
2017-04-08 22:54 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Local\SquirrelTemp
2017-04-08 12:56 - 2017-01-25 14:44 - 00000000 ____D C:\Users\User\Desktop\Spiele
2017-04-07 16:43 - 2016-06-24 16:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focusrite
2017-04-06 13:14 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2017-04-06 13:12 - 2016-10-16 17:51 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2017-04-01 20:52 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-01 20:52 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-03-31 01:05 - 2016-03-17 17:49 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
2017-03-31 00:52 - 2016-06-16 17:15 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-03-31 00:50 - 2016-09-22 16:17 - 00000000 ____D C:\Program Files (x86)\w3arena
2017-03-30 23:53 - 2016-06-24 16:09 - 00000000 ____D C:\Users\User\AppData\Local\ElevatedDiagnostics
2017-03-30 23:46 - 2016-07-16 13:43 - 00471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2017-03-30 23:46 - 2016-07-16 13:43 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2017-03-30 23:46 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2017-03-28 08:20 - 2016-11-20 19:08 - 02717184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-03-21 22:34 - 2016-04-23 14:32 - 00000000 ____D C:\Users\User\AppData\Local\QuickPar
2017-03-21 19:38 - 2016-08-17 21:32 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-03-21 19:37 - 2016-12-16 20:34 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-08-17 21:32 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-03-21 19:37 - 2016-08-17 21:31 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-03-20 14:52 - 2016-03-16 20:49 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2017-03-20 14:51 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\System
2017-03-19 12:18 - 2016-11-24 16:42 - 00003652 _____ C:\WINDOWS\System32\Tasks\TinyTakeUpgrade
2017-03-19 12:18 - 2016-11-24 16:42 - 00000000 ____D C:\Users\User\AppData\Roaming\TinyTake by MangoApps
2017-03-17 21:49 - 2017-01-05 13:10 - 00000000 ____D C:\Users\User\.android
2017-03-17 20:43 - 2016-11-20 19:25 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-05-22 15:48 - 2016-05-22 15:48 - 0003584 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-03-16 20:54 - 2016-05-07 20:20 - 0000000 _____ () C:\Users\User\AppData\Local\Driver_LOM_8161Present.flag
2016-10-17 00:26 - 2017-02-19 21:46 - 0007666 _____ () C:\Users\User\AppData\Local\Resmon.ResmonCfg
2016-12-08 13:13 - 2016-12-08 13:13 - 0000032 RSHOT () C:\Users\User\AppData\Local\t80.dat
2016-04-15 19:01 - 2016-04-15 19:01 - 0000000 _____ () C:\Users\User\AppData\Local\{0D52BD00-F324-4E2B-B748-FA8313D27AB8}
2016-06-15 15:56 - 2016-06-15 15:56 - 0000006 ____S () C:\ProgramData\9d14874e4867a8275e174fe4445aabd83ba0869d
2017-04-09 12:28 - 2017-04-09 12:28 - 0047050 _____ () C:\ProgramData\agent.1491733727.bdinstall.bin
2017-04-09 16:20 - 2017-04-09 16:20 - 0030032 _____ () C:\ProgramData\agent.uninstall.1491747641.bdinstall.bin
2017-04-09 12:48 - 2017-04-09 12:48 - 0029980 _____ () C:\ProgramData\agent.update.1491734907.bdinstall.bin
2017-04-06 13:06 - 2017-04-06 13:07 - 0000132 _____ () C:\ProgramData\log.binb
2017-03-31 00:47 - 2017-04-06 13:06 - 0000128 _____ () C:\ProgramData\log.ewbb
2017-03-31 00:47 - 2017-04-06 13:06 - 0008069 _____ () C:\ProgramData\log.ewbt
2016-12-16 20:34 - 2017-02-14 13:33 - 0006776 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-16 20:34 - 2017-02-14 00:31 - 0020104 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-04-14 21:29

==================== Ende von FRST.txt ============================
         

Alt 16.04.2017, 17:04   #7
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-04-2017
durchgeführt von User (16-04-2017 17:34:01)
Gestartet von C:\Users\User\Desktop
Windows 10 Pro Version 1607 (X64) (2016-11-20 17:25:37)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2465808541-3142021637-810578616-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2465808541-3142021637-810578616-503 - Limited - Disabled)
Gast (S-1-5-21-2465808541-3142021637-810578616-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2465808541-3142021637-810578616-1003 - Limited - Enabled)
User (S-1-5-21-2465808541-3142021637-810578616-1000 - Administrator - Enabled) => C:\Users\User

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

. . . (Version: 2.1.28.3 - Intel) Hidden
. . . (x32 Version: 2.6.2.4 - Intel) Hidden
Actiona 3.9.1 (64 bits) (HKLM\...\{098CDAF9-5A9B-4731-9F3C-F3F1DF7490C2}_is1) (Version: 3.9.1 - Actiona.tools)
Active Directory Authentication Library for SQL Server (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Active Directory Authentication Library for SQL Server (x86) (x32 Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Acrobat X Pro - English, Français, Deutsch (HKLM-x32\...\{AC76BA86-1033-F400-7760-000000000005}) (Version: 10.1.1 - Adobe Systems)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Creative Suite 6 Master Collection (HKLM-x32\...\{E8AD3069-9EB7-4BA8-8BFE-83F4E69355C0}) (Version: 6 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.182 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Adobe Widget Browser (HKLM-x32\...\com.adobe.WidgetBrowser) (Version: 2.0 Build 348 - Adobe Systems Incorporated.)
AirDroid 3.4.0.1 (HKLM-x32\...\AirDroid) (Version: 3.4.0.1 - Sand Studio)
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
Ansel (Version: 378.66 - NVIDIA Corporation) Hidden
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AutoHotkey 1.1.24.00 (HKLM\...\AutoHotkey) (Version: 1.1.24.00 - Lexikos)
AutoIt v3.3.14.2 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.2 - AutoIt Team)
AviSynth+ 0.1.0 r1779 (HKLM-x32\...\{AC78780F-BACA-4805-8D4F-AE1B52B7E7D3}_is1) (Version: 0.1.0.1779 - The Public)
Battery Calibration (HKLM-x32\...\{619FA785-489B-4D22-911F-82D6EDF5BDB0}) (Version: 1.0.1505.1901 - Micro-Star International Co., Ltd.)
Battery Calibration (HKLM-x32\...\InstallShield_{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.1607.1801 - Micro-Star International Co., Ltd.)
Battery Calibration (x32 Version: 1.0.1607.1801 - Micro-Star International Co., Ltd.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Blender (HKLM\...\{47A0EA10-D506-4473-AE99-5E07DD1062DE}) (Version: 2.77.1 - Blender Foundation)
BlueJ (HKLM-x32\...\{7D66971C-652B-4065-A6B1-B3EE313C254B}) (Version: 3.1.7 - BlueJ Team)
Bonjour (HKLM-x32\...\{07287123-B8AC-41CE-8346-3D777245C35B}) (Version: 1.0.106 - Apple Inc.)
Build Tools - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.23 - Piriform)
CPUID CPU-Z 1.76 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (Version: 15.0.26208 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Dota 2 (HKLM\...\Steam App 570) (Version:  - Valve)
Dropbox (HKLM-x32\...\Dropbox) (Version: 23.4.19 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
ELAN Touchpad 15.13.1.1_X64_WHQL (HKLM\...\Elantech) (Version: 15.13.1.1 - ELAN Microelectronic Corp.)
Epic Games Launcher (HKLM-x32\...\{BD314040-A603-48D1-92B1-5FFC6550E442}) (Version: 1.1.85.0 - Epic Games, Inc.)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{2466E484-9D86-416B-9C88-AA533F15AF1C}) (Version: 12.0.2000.8 - Microsoft Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
f.lux (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Flux) (Version:  - )
ffdshow v1.3.4531 [2014-06-28] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4531.0 - )
ffdshow x64 v1.3.4533 [2014-09-29] (HKLM\...\ffdshow64_is1) (Version: 1.3.4533.0 - )
Focusrite USB 4.8.0.66 (HKLM\...\Focusrite USB_is1) (Version: 4.8.0.66 - Focusrite Audio Engineering Ltd.)
Git version 2.7.1.2 (HKLM\...\Git_is1) (Version: 2.7.1.2 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 57.0.2987.133 - Google Inc.)
Google Update Helper (x32 Version: 1.3.33.3 - Google Inc.) Hidden
Gtk# for .Net 2.12.42 (HKLM-x32\...\{25DE896C-5D6B-41FE-8C28-8BEB244BFBD5}) (Version: 2.12.42 - Xamarin, Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 1.0 - Huawei Technologies Co.,Ltd)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP OfficeJet Pro 6960 - Grundlegende Software für das Gerät (HKLM\...\{F085B623-984A-461D-A786-A065A8F236FB}) (Version: 39.2.1964.60632 - HP Inc.)
HP OfficeJet Pro 6960 Hilfe (HKLM-x32\...\{88A76160-F03B-4B0E-835F-87A061B674E4}) (Version: 39.0.0 - HP)
I.R.I.S. OCR (HKLM-x32\...\{77374D45-3BBF-4633-A2DF-188CD2106A67}) (Version: 12.3.7.0 - HP)
icecap_collection_neutral (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collection_x64 (Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collectionresources (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{13FD7E30-D2F1-498D-ABC2-A4242DB6610E}) (Version: 10.0.1736 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - )
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4531 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.5.0.1056 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.3.34 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9A540179-1237-4F86-9347-1F7C249AC39F}) (Version: 19.40.1702.1091 - Intel Corporation)
Intel(R) Wireless Bluetooth(R)(patch version 17.1.1440.2) (HKLM\...\{302600C1-6BDF-4FD1-1409-148929CC1385}) (Version: 17.1.1409.0488 - Intel Corporation)
Intel® Driver Update Utility (HKLM-x32\...\{66e8e99a-eb6f-4403-9fc2-0ddd4d6f353e}) (Version: 2.6.2.4 - Intel)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{27276DC1-66AA-4B16-918D-5AB1EEDF09C6}) (Version: 6.0.5 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{5853172b-5520-4089-9ef4-e26c594382b3}) (Version: 19.30.0 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.14 - Oracle Corporation)
Java SE Development Kit 8 Update 77 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180770}) (Version: 8.0.770.3 - Oracle Corporation)
Killer Bandwidth Control Filter Driver (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.56.1122 - Rivet Networks)
Kits Configuration Installer (x32 Version: 10.1.15063.137 - Microsoft) Hidden
Launcher Prerequisites (x64) (x32 Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 4.2.1) (Version: 4.2.1 - Riot Games)
League of Legends (x32 Version: 4.2.1 - Riot Games) Hidden
Livestreamer 1.12.2 (HKLM-x32\...\Livestreamer) (Version:  - )
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Mendeley Desktop 1.17.9 (HKLM-x32\...\Mendeley Desktop) (Version: 1.17.9 - Mendeley Ltd.)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Build Tools 2013 (HKLM-x32\...\{2bceccd3-6613-4596-b748-441a06847696}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.24720 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\OneDriveSetup.exe) (Version: 17.3.6798.0207 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{F09DEB00-9F41-4BC9-BA81-9F131B12B3D5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{8E4BA1E5-54E8-41F0-919B-CD875B83CFCE}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB  (HKLM\...\{E359515A-92E6-4FA3-A2C9-E1BA02D8DE6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects  (HKLM-x32\...\{0F1C8E2F-199A-4946-B3BF-0906DACFD032}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects  (x64) (HKLM\...\{20EA85AA-2A1D-4F11-B09F-4BA2BF3C8989}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service  (HKLM-x32\...\{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom  (HKLM\...\{D091DE8C-EA0F-49AF-8DE3-BD6C79737C6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (14.0.60519.0) (HKLM-x32\...\{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}) (Version: 14.0.60519.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{CA191120-4CB1-4E3D-89B8-79FDB9017A2E}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2015 Tools for Unity (HKLM-x32\...\{E02DF945-0531-4E5E-9C6B-2B660C0AE66D}) (Version: 2.8.0.0 - Microsoft Corporation)
Microsoft Visual Studio 2017 (HKLM-x32\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.9.30405.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{7F6DCED8-6A2B-4436-AF20-8F659D04E388}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{48BF289B-F3FA-4023-9251-80ABF7B726F9}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2016 (HKLM\...\{FEC926D4-785B-4ED7-B35D-3FA37DD29F8B}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2016 (HKLM-x32\...\{A37BE9D7-EAAE-4C6B-9D7E-DBD8B8D88681}) (Version: 13.0.1601.5 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MKVToolNix 9.4.2 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.4.2 - Moritz Bunkus)
Mozilla Firefox 47.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 de)) (Version: 47.0.1 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MPC-HC 1.7.10 (HKLM-x32\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.10 - MPC-HC Team)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
MSI Development Tools (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
MyImgur 3.81 (HKLM-x32\...\{2C08A2AE-BF6F-4100-95AF-8A6CCF379EF1}_is1) (Version: 3.81 - Eden.fm)
Nitro Reader 5 (HKLM\...\{1DF310B2-0BE7-4CD7-8FCF-54B1ADB067D3}) (Version: 5.5.6.21 - Nitro)
NVIDIA GeForce Experience 3.4.0.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.4.0.70 - NVIDIA Corporation)
NVIDIA Grafiktreiber 378.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 378.66 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.3.16.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
osu! (HKLM-x32\...\{d68b71f8-cfaf-40b6-8d8f-fbd74932f08e}) (Version: latest - ppy Pty Ltd)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{B7E94916-7AE6-4F7F-A377-7A410A42BA19}) (Version: 13.0.1601.5 - Microsoft Corporation)
Python 3.6.0 (32-bit) (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{8ba65a8c-cb48-4716-bc24-47c148808015}) (Version: 3.6.150.0 - Python Software Foundation)
Python 3.6.0 Add to Path (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Core Interpreter (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Development Libraries (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Documentation (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Executables (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 pip Bootstrap (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Standard Library (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Tcl/Tk Support (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Test Suite (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Utility Scripts (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{A674B2CB-13CA-437B-A215-9DD257959A49}) (Version: 3.6.5835.0 - Python Software Foundation)
Qt (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{ad87b4e6-2d96-46e3-857c-4c7c45b10021}) (Version: 2.0.3 - The Qt Company Ltd)
QuickPar 0.9 (HKLM-x32\...\QuickPar) (Version: 0.9 - Peter B. Clements)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.21249 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7179 - Realtek Semiconductor Corp.)
Red Giant Link (HKLM-x32\...\{10F82E5B-B611-4C65-8F29-666A9EC5680A}_is1) (Version: 1.9.10.0 - Red Giant, LLC)
RivaTuner Statistics Server 6.3.0 (HKLM-x32\...\RTSS) (Version: 6.3.0 - Unwinder)
ROCCAT Swarm (HKLM-x32\...\InstallShield_{E7E52DE1-B0AD-4527-8E65-275EC03A9530}) (Version: 1.45 - ROCCAT GmbH)
ROCCAT Swarm (x32 Version: 1.45 - ROCCAT GmbH) Hidden
Rocket League (HKLM\...\Steam App 252950) (Version:  - Psyonix, Inc.)
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.)
SCM (HKLM\...\{9BC0C4F3-ACBB-42DF-9559-93175E3B4095}) (Version: 13.014.11068 - Application)
SHIELD Streaming (Version: 7.1.0351 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
Sizing Options (HKLM-x32\...\InstallShield_{DFAB6DE8-E45F-4D5D-95C0-E54C58993F9F}) (Version: 2.0.1412.1501 - Application)
Sizing Options (x32 Version: 2.0.1412.1501 - Application) Hidden
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
Slack (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\slack) (Version: 2.5.2 - Slack Technologies)
SmartGit (HKLM-x32\...\SmartGit c:/program files (x86)/smartgit_is1) (Version:  - syntevo GmbH)
SmartGit (HKLM-x32\...\SmartGit d:/smartgit_is1) (Version:  - syntevo GmbH)
SoundSwitch 3.10.2.24485 (HKLM\...\SoundSwitch_is1) (Version: 3.10.2.24485 - Antoine Aflalo)
Spotify (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Spotify) (Version: 1.0.47.13.gd8e05b1f - Spotify AB)
SteelSeries Engine 3.9.12 (HKLM\...\SteelSeries Engine 3) (Version: 3.9.12 - SteelSeries ApS)
SUPER CHARGER (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.2.024 - MSI)
SVP 4 Free (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{412b9a59-02ff-40fe-a5e9-4c3b4d001251}) (Version: 4.0 - SVP Team)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Teeworlds (HKLM\...\Steam App 380840) (Version:  - Teeworlds Team)
Terela (HKLM-x32\...\{E2F7C535-0785-4C2D-B56F-016BFD02B010}) (Version: 1.1.6 - Terela)
TinyTake by MangoApps (HKLM-x32\...\{cbb7c584-20c0-4426-9921-ac1cc52ff54d}) (Version: 4.0.1 - MangoApps)
TinyTake by MangoApps (x32 Version: 4.0.1 - MangoApps) Hidden
TrackMania Nations Forever (HKLM\...\Steam App 11020) (Version:  - Nadeo)
Twitch Leecher 1.3 (HKLM-x32\...\{7cb0e08e-a977-4aa1-90e7-d8a4ff18cfab}) (Version: 1.3.0.0 - Fake Smile Revolution)
Twitch Leecher 1.3 (Version: 1.3.0.0 - Fake Smile Revolution) Hidden
UE4 Prerequisites (x64) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (x32 Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Unity (HKLM-x32\...\Unity) (Version: 5.5.1f1 - Unity Technologies ApS)
Universal CRT Extension SDK (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
USB Multi-Channel Audio Device (HKLM\...\C-Media CM106 Like Sound Driver) (Version:  - )
vcpp_crt.redist.clickonce (x32 Version: 14.10.25008 - Microsoft Corporation) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VS JIT Debugger (Version: 16.0.59.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (Version: 16.0.59.0 - Microsoft Corporation) Hidden
vs_communitymsi (x32 Version: 15.0.26323 - Microsoft Corporation) Hidden
vs_communitymsires (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_devenvmsi (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_filehandler_x86 (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (x32 Version: 15.0.26301 - Microsoft Corporation) Hidden
vs_minshellmsi (x32 Version: 15.0.26315 - Microsoft Corporation) Hidden
vs_minshellmsires (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_tipsmsi (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
WhatsApp (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\WhatsApp) (Version: 0.2.3699 - WhatsApp)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
WinAppDeploy (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Windows Driver Package - Microsoft (xusb21) XnaComposite  (08/13/2009 2.1.0.1349) (HKLM\...\0AEBEF6F936CFE16E003F7E141631FAB754D9816) (Version: 08/13/2009 2.1.0.1349 - Microsoft)
Windows Installer PowerShell Module (HKLM-x32\...\{4B32E23C-768A-46EF-B07A-5FCB487A908F}) (Version: 2.3.0.0 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{30DCCFB4-068F-4C5C-BC10-5ECDCAEE55D4}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.137 (HKLM-x32\...\{a07b4a01-ca27-4e28-9353-f325a308f128}) (Version: 10.1.15063.137 - Microsoft Corporation)
Windows-Treiberpaket - Focusrite USB 2.0 Audio Driver (03/17/2014 2.5.128.2) (HKLM\...\10CD7356C8F477A6D2BD5C87F70BAEDC800654E5) (Version: 03/17/2014 2.5.128.2 - Focusrite)
Windows-Treiberpaket - Focusrite USB 2.0 Audio Driver (09/25/2013 2.5.128.1) (HKLM\...\CF1FC201D237269A9CD51A3A6B14ADBF67175C32) (Version: 09/25/2013 2.5.128.1 - Focusrite)
WinRAR 5.20 beta 3 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.20.3 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Xamarin Studio 6.1.2 (HKLM-x32\...\{5DC82148-73B0-4609-A094-CDD66CC76CBF}) (Version: 6.1.2.44 - Xamarin)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2465808541-3142021637-810578616-1000_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> D:\Blender\BlendThumb64.dll ()

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0162C400-AC05-4F3C-AE98-832A8BB0CDB8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {02375C98-6D1F-4B57-95D8-87AB07CE4FA4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-02-23] (NVIDIA Corporation)
Task: {0689FE32-54FA-4450-B0AE-E70EEBC82110} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {068F4689-A772-4EE9-AA85-49B3D7A69850} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe 
Task: {091975BF-FC93-4F10-82B2-B61E712ADAD8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => D:\Microsoft Office\Office16\msoia.exe [2015-07-31] (Microsoft Corporation)
Task: {0E74BF76-3DD8-4156-B6E2-001A8100B11E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {0E8A9547-0976-448D-90FB-E45892D262C0} - System32\Tasks\TinyTakeUpgrade => C:\Users\User\AppData\Local\MangoApps\TinyTake by MangoApps\TinyTake.exe [2015-10-13] (MangoApps Inc.)
Task: {15D4AD72-D834-4778-AD35-036289A488B9} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-03-26] (Dropbox, Inc.)
Task: {23CF93F6-4059-401D-B26B-0F164BCE4BD1} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe 
Task: {25376C07-A9C9-442C-8537-C2A98B84659C} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {27887E71-4DE1-4B5D-895E-EF830F5769FF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-29] (Google Inc.)
Task: {306F87DF-07BA-4B11-815A-994593585E2E} - System32\Tasks\ROCCAT_Swarm_HWMonitor => D:/Roccat 
Task: {309A2980-2DA2-436B-87AD-BE2683FDF6C9} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {33AF9EE8-5F76-4A2D-887D-F6481E20E597} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-02-23] (NVIDIA Corporation)
Task: {36AE0FC9-F052-4E39-89B7-35BF5CDA9565} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {38D43C12-9E26-4228-9472-0BA0C6A18BB5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {3E8D572B-7A6E-4BCD-94FC-BA123D859EA3} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-02-23] (NVIDIA Corporation)
Task: {466D6316-FD92-4ED6-9367-F89D73294C93} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {5087E80A-CBED-4ABD-963D-C6CF1B42AC26} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {5184B570-9026-4428-9B8E-FD6A9E920A5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-29] (Google Inc.)
Task: {57B6CE1F-3A5D-474A-B2F4-B161AFFD4F77} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {6335A520-D456-44B4-9F6E-8DCF7B3E0118} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {63EE1253-2950-46BE-B77E-EA654366E46D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {6B5CA52E-BDE6-4872-BB3E-73AD03541A61} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {70BD4CDB-7AB3-485C-A4A4-21188BDC8875} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [2016-03-17] (Intel Corporation)
Task: {76906F42-50B5-487E-9D6C-B8D35AA0221F} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-02-23] (NVIDIA Corporation)
Task: {78459C40-680B-4CFF-B5B4-7F18FF680212} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {7BBD99C2-A92C-46C0-9C1B-33FEAF6CD1B2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {822A304F-1A88-4C29-BE48-507F603157EC} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-02-23] (NVIDIA Corporation)
Task: {8F972D00-6EC8-456B-96F2-FEC5E52F578E} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {9758B424-B5BA-459A-AC33-F4EC3605328B} - System32\Tasks\AdobeAAMUpdater-1.0-User-PC-User => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {98BEBE1D-5B34-4F9D-BA73-548075E8ABB9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-02-23] (NVIDIA Corporation)
Task: {A025273C-7B4A-4BD2-A17B-DF2A3CF5288A} - System32\Tasks\{CBF266B3-DF4F-4725-81A3-1B5626D20054} => Chrome.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=7.7.0.102&amp;LastError=404 
Task: {B4A2F881-7BD8-4787-8569-0D58621B8D57} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => %windir%\ehome\MCUpdate.exe 
Task: {B7BEFB5F-2DBD-4716-B11B-9BB60F918FC6} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {B95A9EAF-2B16-430D-934A-6C10D0BB7605} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate.exe 
Task: {C06826CA-6A9B-4607-8230-4F448F20F303} - \Atijsyplergety -> Keine Datei <==== ACHTUNG
Task: {C1F59AC0-7A20-409E-844E-101CE4298260} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {C73961FB-F822-4180-9858-3F9B65CBA9AD} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec.exe 
Task: {DDEB6BE6-2CEA-4A9B-8218-BA3A68289205} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {E17185B2-4AC1-4491-830A-C609C9DD8EC1} - System32\Tasks\{89948865-E2DC-4F7D-9983-9DA5B96114F5} => pcalua.exe -a "C:\Users\User\Desktop\Age of Empires 2 no CD\age2_x1\age2_x1.exe" -d "C:\Users\User\Desktop\Age of Empires 2 no CD\age2_x1"
Task: {E64DF38F-190C-4834-8726-5760491B7352} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {E9964F46-8554-4CB8-B75D-5DCCFBAA4FD7} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {EB80ABA2-C750-4F17-BECB-9915C4C4EB6F} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {F19F601A-FBD5-45E6-94AA-2E3AA278EBDD} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-03-26] (Dropbox, Inc.)
Task: {F2608910-15AA-4B1C-832D-1B4A4A63FC17} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => Wscript.exe //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\task.vbs"
Task: {FAF65783-30EF-4799-94E3-EE090BC202A3} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {FB6743F5-A7A2-4EB5-9424-4FF2A7A95996} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-02-02] (Adobe Systems Incorporated)
Task: {FD40203E-66FE-45E7-AAB5-F6ABF8399849} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-02-23] (NVIDIA Corporation)
Task: {FEA92716-B926-4F55-81FD-D81E4931936D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-09-28] (Piriform Ltd)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qt\5.7\MinGW 5.3.0 (32-bit)\Qt 5.7 for Desktop (MinGW 5.3.0 32 bit).lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /A /Q /K D:\Qt\5.7\mingw53_32\bin\qtenv2.bat

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-11-25 08:16 - 2016-11-25 08:16 - 00192200 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2017-03-31 00:52 - 2017-04-15 13:41 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 04489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-10-22 14:54 - 2017-02-10 00:57 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-05-01 01:01 - 2016-04-21 19:07 - 03551744 _____ () D:\MyImgur\CtxMenuImgur x64.dll
2016-11-21 11:26 - 2016-09-07 06:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-17 13:41 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-17 13:39 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-17 13:39 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-17 13:39 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-13 16:07 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 02266592 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\ffmpeg.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00218592 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\nslog\build\Release\nslog.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00094688 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\gc\build\Release\gc.node
2017-04-08 22:54 - 2017-04-08 22:54 - 02924000 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\libglesv2.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00101856 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\libegl.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00489440 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\spellchecker\build\Release\spellchecker.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00163296 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00165344 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\ref\build\Release\binding.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00174560 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\ffi\build\Release\ffi_bindings.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00095712 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\system-idle-time\build\Release\system_idle_time.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00093152 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\windows-quiet-hours\build\Release\quiethours.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00418784 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\slack-calls.node
2017-04-08 22:54 - 2017-04-08 22:54 - 07495136 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\CallsCore.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 01488352 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\boringssl.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00230880 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\protobuf_lite.dll
2011-09-05 19:05 - 2011-09-05 19:05 - 00105984 _____ () D:\Adobe CS6\Acrobat 10.0\Acrobat\Locale\de_de\PDFMaker\PDFMOfficeAddin.DEU
2017-04-10 08:39 - 2017-04-10 08:40 - 00077312 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-04-10 08:39 - 2017-04-10 08:40 - 00189952 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-04-10 08:39 - 2017-04-10 08:40 - 42507264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-04-10 08:39 - 2017-04-10 08:40 - 02334184 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\skypert.dll
2017-01-06 18:24 - 2013-09-16 13:17 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 03774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-09 15:45 - 2017-03-10 02:13 - 00674592 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-10-09 15:45 - 2017-03-23 02:52 - 02465056 _____ () C:\Program Files (x86)\Steam\video.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-10-09 15:45 - 2017-03-31 00:46 - 00848672 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-10-09 15:45 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-13 14:39 - 2017-01-30 23:41 - 68875552 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2016-10-09 15:45 - 2017-03-23 02:52 - 00383776 _____ () C:\Program Files (x86)\Steam\steam.dll
2017-04-14 20:52 - 2017-04-14 01:30 - 00870720 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2016-03-26 17:17 - 2017-03-20 20:10 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2016-03-26 17:17 - 2017-03-20 20:11 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-04-14 20:52 - 2017-03-20 20:11 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2016-03-26 17:17 - 2017-03-20 20:13 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-04-14 20:52 - 2017-03-20 20:13 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 19:43 - 2017-03-20 20:12 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2016-03-26 17:17 - 2017-03-20 20:11 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-04-14 20:52 - 2017-04-14 01:34 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-02-27 23:21 - 2017-04-14 01:34 - 00053072 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2016-04-14 15:20 - 2017-04-14 01:34 - 00069968 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-04-14 20:52 - 2017-04-14 01:34 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-04-14 20:52 - 2017-03-20 20:08 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00033112 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2017-04-14 20:52 - 2017-03-22 05:57 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-07-11 20:27 - 2017-04-14 01:34 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-04-14 20:52 - 2017-03-20 20:17 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-04-14 20:52 - 2017-03-20 20:17 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-04-09 12:36 - 2014-10-23 18:27 - 00119822 _____ () D:\Roccat Swarm\libgcc_s_dw2-1.dll
2017-04-09 12:36 - 2015-12-29 06:25 - 01540622 _____ () D:\Roccat Swarm\libstdc++-6.dll
2017-04-16 11:53 - 2017-04-16 11:53 - 00014336 _____ () C:\Users\User\AppData\Local\Temp\WDEDD8A.tmp\ml_online.lng
2017-04-16 11:53 - 2017-04-16 11:53 - 00036352 _____ () C:\Users\User\AppData\Local\Temp\WDEDD8A.tmp\ombrowser.lng
2013-12-13 04:47 - 2013-12-13 04:47 - 00333824 _____ () D:\Winamp\Plugins\freeform\wacs\freetype\freetype.wac
2016-08-25 08:53 - 2012-09-24 19:29 - 00040448 _____ () D:\Winamp\Plugins\gen_play_remove.dll
2016-11-19 23:33 - 2017-02-23 16:30 - 00338488 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00252352 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-19 23:33 - 2017-02-23 16:30 - 02443320 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00385592 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00543288 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00468536 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\User\Cookies:P51BKDvwX3Pq0L7fRoZL80OXL8 [2224]
AlternateDataStreams: C:\Users\User\AppData\Local\7vXCYNbS0AyJ:Ig3zBVvQsPXS0nLahYQwY8 [2046]
AlternateDataStreams: C:\Users\User\AppData\Local\Z9apnRC9:ZN9L6MMNgzJcCduwOA3FNyFW [1982]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2017-03-31 01:03 - 00001083 ____A C:\WINDOWS\system32\Drivers\etc\hosts

0.0.0.0 pubads.g.doubleclick.net
0.0.0.0 securepubads.g.doubleclick.net
0.0.0.0 www.googletagservices.com
0.0.0.0 gads.pubmatic.com
0.0.0.0 ads.pubmatic.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2465808541-3142021637-810578616-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\Desktop\Bb9aWee.png
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: Micro Star SCM => 2
MSCONFIG\Services: PAExec => 3
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: ss_conn_service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: SystemUsageReportSvc_QUEENCREEK => 2
MSCONFIG\Services: USER_ESRV_SVC_QUEENCREEK => 3
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\StartupApproved\Run: => "HP OfficeJet Pro 6960 (NET)"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [TCP Query User{DB1D93A5-46B0-422A-BE04-0731EE8CE3CB}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{B5E6C0F6-4A0E-4F60-A0D6-4F9B5995F252}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [{35F534D0-70EE-4AF8-A50F-4F9635FAF893}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{74634540-2E1D-4542-AA14-4EE7DFF86672}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{53FBC638-F3F7-4BBA-8C36-46EF67482BBD}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe
FirewallRules: [UDP Query User{B3272C70-1692-4DCB-8727-F1C253806A24}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe
FirewallRules: [TCP Query User{5958E484-0771-436E-AC17-142B5BF3B23F}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [UDP Query User{48F887A0-7BD2-4469-B40B-9B27D5BC17E9}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [TCP Query User{38C33390-1A09-4937-9BD9-8E8CBF0C097B}C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [UDP Query User{9365FF35-E813-4284-AC84-1A5D3484CA63}C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [TCP Query User{30B88869-2F5B-4485-83C5-1BDBABF09022}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{EAF65679-28FE-446B-8D46-FBBD01975196}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{A78CBDA1-89C0-45F7-9970-42476507224E}D:\unity\editor\unity.exe] => (Allow) D:\unity\editor\unity.exe
FirewallRules: [UDP Query User{DC1FBAC2-8925-4B36-9EC8-3B3D81E6D4F8}D:\unity\editor\unity.exe] => (Allow) D:\unity\editor\unity.exe
FirewallRules: [TCP Query User{721B9E5A-62BB-4E24-A0BB-7477F9B24FD1}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{3A61601C-2AFF-452F-8DBF-4621BECE090E}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{BBB957B8-1151-4FA6-8511-27115D6FB38D}D:\epic games\4.14\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\4.14\engine\binaries\win64\ue4editor.exe
FirewallRules: [UDP Query User{D6C02313-91A1-4163-B0AB-0DC918BB87CC}D:\epic games\4.14\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\4.14\engine\binaries\win64\ue4editor.exe
FirewallRules: [TCP Query User{6B0B160C-8696-4FA1-A2F1-967E37AE6BFF}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{235FAF38-489E-4C1B-9514-9AE0F89F3D6B}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [TCP Query User{8F42A02A-746E-4EC0-9A97-6B0B4D88029F}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{1E957E8A-DF83-4B04-AEBA-B5EEC045A2A7}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{2BBE28F6-D111-4F0C-BE11-4DE9AE072D28}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{706F27E5-70B3-45EB-A782-85C107D715BC}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{5AA2FED4-57D9-401F-B882-2AEC194E6F37}C:\program files (x86)\livestreamer\livestreamer.exe] => (Allow) C:\program files (x86)\livestreamer\livestreamer.exe
FirewallRules: [UDP Query User{099BF9CF-C240-4699-A42A-3BBA44466BBF}C:\program files (x86)\livestreamer\livestreamer.exe] => (Allow) C:\program files (x86)\livestreamer\livestreamer.exe
FirewallRules: [TCP Query User{8F441418-6326-422E-B1A5-19945118E14E}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [UDP Query User{CBE41EF7-D540-4757-B05F-A79F3A73FDC7}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [TCP Query User{CBE61282-15A7-4B9A-AAE8-7A0E1662358C}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe
FirewallRules: [UDP Query User{E9368FBC-04DA-4F83-BED3-C716EB76FDD2}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe
FirewallRules: [TCP Query User{F31E42A2-F79B-4D24-81BF-06D48D103130}D:\epic games\4.14\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\4.14\engine\binaries\win64\ue4editor.exe
FirewallRules: [UDP Query User{C79B2C03-8C7E-4247-88AF-2C5881ED9483}D:\epic games\4.14\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\4.14\engine\binaries\win64\ue4editor.exe
FirewallRules: [TCP Query User{F4F6468A-0D7D-44F4-AF18-17CFE5850A05}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{97A8E63D-82F5-46F2-8213-29EA2A93A294}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{DF845B21-337C-4885-A2A8-B2D954958C86}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{A970B7D6-0C95-4627-81D1-DF0E6442DC3A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{5A6E006A-3B3A-4D45-B86E-42D83B5B7BEB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{8ABB5B0D-3CDE-4717-B973-B1BB2A1DB152}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{8443BA2B-059C-4DB4-9732-FC694FA4545D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{844DF6BE-87E0-4A6F-B23A-1174328A4F8C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{70AEA9F9-3F31-4C06-AFE6-83FBB28DD29E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{9376F7FA-DA66-484F-8BB5-A64F98CB0D80}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\bin\FaxApplications.exe
FirewallRules: [{4AD8C6BF-6F70-4A69-909F-72F1059F9F1B}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\bin\DigitalWizards.exe
FirewallRules: [{C98C20B5-E6F4-4068-A4AD-2C11006A302A}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\bin\SendAFax.exe
FirewallRules: [{65A377C5-6403-4889-8BED-47ED5C773686}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\bin\FaxPrinterUtility.exe
FirewallRules: [{6F1602DD-823B-44EF-AB0B-A96C8F3585C5}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\Bin\DeviceSetup.exe
FirewallRules: [{783A978C-6821-4680-8576-3662D1ED5971}] => (Allow) LPort=5357
FirewallRules: [{6168F9E8-A7DD-41D3-AB0B-F70D42AD6A17}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 6960\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [TCP Query User{5884F88C-5D05-4EC7-9427-64A15AA0F1F7}C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win32\dota2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win32\dota2.exe
FirewallRules: [UDP Query User{1EBD18EE-A64A-4017-8F35-6B8AD6398CE3}C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win32\dota2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\dota 2 beta\game\bin\win32\dota2.exe
FirewallRules: [TCP Query User{2487F1E4-1F1C-46E1-AAC4-64B1A05D63B1}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{486A4444-AE1A-454A-8797-D46E525B9AF5}C:\users\user\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\user\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{023D06BC-8175-4E07-814B-B7F735DF0C2F}D:\android studio\jre\bin\java.exe] => (Allow) D:\android studio\jre\bin\java.exe
FirewallRules: [UDP Query User{B2A5D6FC-0DF6-417D-A1BF-335109978A94}D:\android studio\jre\bin\java.exe] => (Allow) D:\android studio\jre\bin\java.exe
FirewallRules: [TCP Query User{08CC967F-CFD5-4436-8790-D41D8774F97E}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{97A0DB50-3482-46CE-8D3A-D101FACE1D58}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{C8D0EAF6-6302-4A49-8F46-0C392C914C74}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [UDP Query User{BABCED3E-18A4-4327-B597-B513FF969027}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [TCP Query User{3948371F-D9D8-4D37-84F8-A325AD495754}D:\android studio\jre\bin\java.exe] => (Block) D:\android studio\jre\bin\java.exe
FirewallRules: [UDP Query User{ABDE05D2-5B9F-4E1C-9676-09A89F4359CA}D:\android studio\jre\bin\java.exe] => (Block) D:\android studio\jre\bin\java.exe
FirewallRules: [TCP Query User{E72AC6D4-E134-4EF0-84FD-14EDAB6F77DD}D:\unity\editor\unity.exe] => (Allow) D:\unity\editor\unity.exe
FirewallRules: [UDP Query User{46359F83-5F5C-4630-B301-FE9DFC0DBD2D}D:\unity\editor\unity.exe] => (Allow) D:\unity\editor\unity.exe
FirewallRules: [TCP Query User{530AD33C-9E51-4002-BFAF-E1AC85034814}D:\epic games\4.14\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\4.14\engine\binaries\dotnet\swarmagent.exe
FirewallRules: [UDP Query User{EDE42E6C-E593-4221-A918-AFC4424BA6D6}D:\epic games\4.14\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\4.14\engine\binaries\dotnet\swarmagent.exe
FirewallRules: [TCP Query User{9E0DB7FE-563F-4E00-BBD9-E0A7BEDB4252}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [UDP Query User{44B8EA1C-0077-4549-895E-1D6785F8D437}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [{0CA67AC9-6132-4AD8-95F7-138C4B8CBFB1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7E4DF119-A9D5-493B-8930-A254C478587A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{16199C33-6E3A-47D3-812B-2D3117834913}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{F2E5901E-B04F-4BF4-A422-616AB07D6F01}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{E7726033-E84C-4254-937E-08CE5CB80758}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [UDP Query User{D1A2DACD-6ACB-42A7-80FB-266381E916D9}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [{233708CC-6113-4008-A660-F52284219BF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{3D3709E8-9379-4DBB-B5ED-3E58C5B22DCE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [TCP Query User{DDD385FA-40D2-424F-8441-B2AC10A085D6}D:\call of duty 4 - 1.7\iw3mp.exe] => (Allow) D:\call of duty 4 - 1.7\iw3mp.exe
FirewallRules: [UDP Query User{EFA336BA-0949-4C8A-826A-410B7990D925}D:\call of duty 4 - 1.7\iw3mp.exe] => (Allow) D:\call of duty 4 - 1.7\iw3mp.exe
FirewallRules: [TCP Query User{B6AD7696-0637-46A2-A55A-D9A60C0E0095}G:\alles\spiele\tmnationsforever\tmforever.exe] => (Allow) G:\alles\spiele\tmnationsforever\tmforever.exe
FirewallRules: [UDP Query User{5DAA5F5E-8CD2-46BE-B5FB-76283EB2FEBF}G:\alles\spiele\tmnationsforever\tmforever.exe] => (Allow) G:\alles\spiele\tmnationsforever\tmforever.exe
FirewallRules: [{27951861-C696-4A06-A971-7928830BDF66}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Teeworlds\tw\teeworlds.exe
FirewallRules: [{3954B8AA-33A8-4B59-A362-E2B6D1585084}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Teeworlds\tw\teeworlds.exe
FirewallRules: [{76A29443-8CF9-4F59-A645-6EC2244465FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{ABD96BC2-A8F9-4562-B1DE-98CB9DA886C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{2C5943D6-9986-427C-8F1C-02A6D09D339F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe
FirewallRules: [{A23DA8CA-9A30-42DB-888D-B7F429F041E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe
FirewallRules: [{2E75A08E-6FED-4261-BE3C-F30531148679}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe
FirewallRules: [{8F522EB4-7FA5-48F9-9B73-051EB26E11D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe
FirewallRules: [{97273A1E-3F48-43F9-9BA8-C49A68E87C43}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [TCP Query User{9B8AECF4-5595-4474-B7DF-24E2AD45339B}D:\diablo iii\x64\diablo iii64.exe] => (Allow) D:\diablo iii\x64\diablo iii64.exe
FirewallRules: [UDP Query User{3DABC3E0-A6C8-476F-864A-0D170045950F}D:\diablo iii\x64\diablo iii64.exe] => (Allow) D:\diablo iii\x64\diablo iii64.exe
FirewallRules: [TCP Query User{E71207D8-5FD1-4567-971D-4532EC419FCB}D:\unity\monodevelop\bin\monodevelop.exe] => (Allow) D:\unity\monodevelop\bin\monodevelop.exe
FirewallRules: [UDP Query User{E5004BC4-1F6C-4B85-A3E6-C01FB029CB65}D:\unity\monodevelop\bin\monodevelop.exe] => (Allow) D:\unity\monodevelop\bin\monodevelop.exe
FirewallRules: [TCP Query User{0ABBE8B7-FE92-4C74-9688-FB90A5B690F1}D:\visual studio 2017\common7\ide\devenv.exe] => (Allow) D:\visual studio 2017\common7\ide\devenv.exe
FirewallRules: [UDP Query User{B1C92A75-2860-4675-A816-5F70C0E1424A}D:\visual studio 2017\common7\ide\devenv.exe] => (Allow) D:\visual studio 2017\common7\ide\devenv.exe
FirewallRules: [{E084E8BE-FB82-4E6A-B1FD-B2A8460F6F43}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{BB7FBF7D-79DD-498C-8249-9EBE38576EEC}] => (Allow) C:\Program Files (x86)\Alltie\Application\chrome.exe
FirewallRules: [{9771B11E-B366-4BAD-A7D9-9AE5EE462D42}] => (Allow) C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe
FirewallRules: [{D507DD05-2A1F-41F8-871F-F0DF89EA3035}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/16/2017 09:21:12 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (04/16/2017 09:20:06 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\10.0.15063.0\arm\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Signing.wintrust.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (04/16/2017 09:20:06 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\10.0.15063.0\arm64\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (04/15/2017 04:21:13 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm altbinz.exe, Version 0.39.4.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2840

Startzeit: 01d2b5e18f1ebecf

Beendigungszeit: 4294967295

Anwendungspfad: D:\Alt.Binz\altbinz.exe

Berichts-ID: c4e1067d-21e6-11e7-9ec8-e4f89cf20935

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (04/15/2017 03:07:36 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm winamp.exe, Version 5.6.6.3516 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 233c

Startzeit: 01d2b5c51993e42d

Beendigungszeit: 39

Anwendungspfad: D:\Winamp\winamp.exe

Berichts-ID: 7cf2d47f-21dc-11e7-9ec8-e4f89cf20935

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (04/15/2017 01:05:23 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: User-PC)
Description: Bei der Aktivierung der App „Microsoft.SkypeApp_kzf8qxf38zg5c!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2147023174. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (04/15/2017 12:39:30 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: User-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (04/15/2017 12:28:15 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/15/2017 12:28:15 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/15/2017 12:28:15 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=17, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0


Systemfehler:
=============
Error: (04/16/2017 11:53:13 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 11:53:13 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 11:53:13 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 09:16:23 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 09:16:23 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 09:16:22 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/15/2017 10:48:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/15/2017 10:48:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/15/2017 10:48:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/15/2017 02:38:39 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4210H CPU @ 2.90GHz
Prozentuale Nutzung des RAM: 59%
Installierter physikalischer RAM: 8110.59 MB
Verfügbarer physikalischer RAM: 3289.47 MB
Summe virtueller Speicher: 16302.59 MB
Verfügbarer virtueller Speicher: 10776.71 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:14.82 GB) NTFS
Drive d: () (Fixed) (Total:921.52 GB) (Free:644.33 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive f: (DriverCD) (Fixed) (Total:10 GB) (Free:4.97 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 8EB65C05)
Partition 1: (Active) - (Size=921.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=10 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 3A7446E7)
Partition 1: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 16.04.2017, 17:14   #8
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



TDSS
Code:
ATTFilter
18:05:02.0311 0x0b7c  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
18:05:07.0159 0x0b7c  ============================================================
18:05:07.0159 0x0b7c  Current date / time: 2017/04/16 18:05:07.0159
18:05:07.0159 0x0b7c  SystemInfo:
18:05:07.0159 0x0b7c  
18:05:07.0159 0x0b7c  OS Version: 10.0.14393 ServicePack: 0.0
18:05:07.0159 0x0b7c  Product type: Workstation
18:05:07.0159 0x0b7c  ComputerName: USER-PC
18:05:07.0159 0x0b7c  UserName: User
18:05:07.0159 0x0b7c  Windows directory: C:\WINDOWS
18:05:07.0160 0x0b7c  System windows directory: C:\WINDOWS
18:05:07.0160 0x0b7c  Running under WOW64
18:05:07.0160 0x0b7c  Processor architecture: Intel x64
18:05:07.0160 0x0b7c  Number of processors: 4
18:05:07.0160 0x0b7c  Page size: 0x1000
18:05:07.0160 0x0b7c  Boot type: Normal boot
18:05:07.0160 0x0b7c  CodeIntegrityOptions = 0x00000001
18:05:07.0160 0x0b7c  ============================================================
18:05:07.0186 0x0b7c  KLMD registered as C:\WINDOWS\system32\drivers\11849520.sys
18:05:07.0186 0x0b7c  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.1066, osProperties = 0x19
18:05:07.0217 0x0b7c  System UUID: {DFD04DF4-BCFE-5A02-E8ED-970FE3E90DDA}
18:05:07.0677 0x0b7c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:05:07.0678 0x0b7c  Drive \Device\Harddisk1\DR1 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:05:07.0682 0x0b7c  ============================================================
18:05:07.0682 0x0b7c  \Device\Harddisk0\DR0:
18:05:07.0682 0x0b7c  MBR partitions:
18:05:07.0682 0x0b7c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x73307D41
18:05:07.0682 0x0b7c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x73307D80, BlocksNum 0x13FF030
18:05:07.0682 0x0b7c  \Device\Harddisk1\DR1:
18:05:07.0682 0x0b7c  MBR partitions:
18:05:07.0682 0x0b7c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xEE7B000
18:05:07.0682 0x0b7c  ============================================================
18:05:07.0683 0x0b7c  C: <-> \Device\Harddisk1\DR1\Partition1
18:05:07.0703 0x0b7c  D: <-> \Device\Harddisk0\DR0\Partition1
18:05:07.0749 0x0b7c  F: <-> \Device\Harddisk0\DR0\Partition2
18:05:07.0749 0x0b7c  ============================================================
18:05:07.0749 0x0b7c  Initialize success
18:05:07.0749 0x0b7c  ============================================================
18:05:40.0904 0x2ad8  ============================================================
18:05:40.0904 0x2ad8  Scan started
18:05:40.0904 0x2ad8  Mode: Manual; SigCheck; TDLFS; 
18:05:40.0904 0x2ad8  ============================================================
18:05:40.0904 0x2ad8  KSN ping started
18:05:41.0072 0x2ad8  KSN ping finished: true
18:05:41.0962 0x2ad8  ================ Scan system memory ========================
18:05:41.0962 0x2ad8  System memory - ok
18:05:41.0993 0x2ad8  ================ Scan services =============================
18:05:42.0047 0x2ad8  1394ohci - ok
18:05:42.0050 0x2ad8  3ware - ok
18:05:42.0054 0x2ad8  ACPI - ok
18:05:42.0058 0x2ad8  AcpiDev - ok
18:05:42.0064 0x2ad8  acpiex - ok
18:05:42.0068 0x2ad8  acpipagr - ok
18:05:42.0072 0x2ad8  AcpiPmi - ok
18:05:42.0075 0x2ad8  acpitime - ok
18:05:42.0085 0x2ad8  [ 671133C0AC2D8B40B7574F69059653E9, A36CC49A0C829A5C4D6CF273791071213F5FFB57DC7022D523CFB731374FF63C ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:05:42.0106 0x2ad8  AdobeARMservice - ok
18:05:42.0113 0x2ad8  ADP80XX - ok
18:05:42.0119 0x2ad8  AFD - ok
18:05:42.0157 0x2ad8  [ A32EA26C90A47B2BC93D7B0B94994B11, 1CF8DB09CA27EAC5741489EDFDFC04D69485B51C726F539BFCDC3C78E8E09EBE ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
18:05:42.0197 0x2ad8  AGSService - ok
18:05:42.0203 0x2ad8  ahcache - ok
18:05:42.0206 0x2ad8  AJRouter - ok
18:05:42.0210 0x2ad8  ALG - ok
18:05:42.0214 0x2ad8  AmdK8 - ok
18:05:42.0217 0x2ad8  AmdPPM - ok
18:05:42.0220 0x2ad8  amdsata - ok
18:05:42.0224 0x2ad8  amdsbs - ok
18:05:42.0227 0x2ad8  amdxata - ok
18:05:42.0231 0x2ad8  AppHostSvc - ok
18:05:42.0235 0x2ad8  AppID - ok
18:05:42.0238 0x2ad8  AppIDSvc - ok
18:05:42.0242 0x2ad8  Appinfo - ok
18:05:42.0245 0x2ad8  applockerfltr - ok
18:05:42.0249 0x2ad8  AppMgmt - ok
18:05:42.0252 0x2ad8  AppReadiness - ok
18:05:42.0256 0x2ad8  AppVClient - ok
18:05:42.0259 0x2ad8  AppvStrm - ok
18:05:42.0263 0x2ad8  AppvVemgr - ok
18:05:42.0267 0x2ad8  AppvVfs - ok
18:05:42.0267 0x2ad8  AppXSvc - ok
18:05:42.0274 0x2ad8  arcsas - ok
18:05:42.0295 0x2ad8  aspnet_state - ok
18:05:42.0299 0x2ad8  AsyncMac - ok
18:05:42.0304 0x2ad8  atapi - ok
18:05:42.0309 0x2ad8  AudioEndpointBuilder - ok
18:05:42.0315 0x2ad8  Audiosrv - ok
18:05:42.0320 0x2ad8  AxInstSV - ok
18:05:42.0323 0x2ad8  b06bdrv - ok
18:05:42.0329 0x2ad8  BasicDisplay - ok
18:05:42.0333 0x2ad8  BasicRender - ok
18:05:42.0339 0x2ad8  bcmfn - ok
18:05:42.0343 0x2ad8  bcmfn2 - ok
18:05:42.0347 0x2ad8  BDESVC - ok
18:05:42.0351 0x2ad8  Beep - ok
18:05:42.0354 0x2ad8  BFE - ok
18:05:42.0362 0x2ad8  [ A1C8DAC45611A86FE1020909164B2B2F, 648580E7BA2CF26402BCFEE29CAD75793F4A759EB28FAE52FC1F7BF1C282D461 ] BfLwf           C:\WINDOWS\system32\DRIVERS\bflwfx64.sys
18:05:42.0378 0x2ad8  BfLwf - ok
18:05:42.0386 0x2ad8  BITS - ok
18:05:42.0393 0x2ad8  [ 3F56903E124E820AEECE6D471583C6C1, B3C045AFACC8A8F5DC289ADE9ACFB2FE7F9CA24A900BBAED47E2A63837208CB3 ] Bonjour Service C:\Program Files (x86)\Bonjour\mDNSResponder.exe
18:05:42.0402 0x2ad8  Bonjour Service - ok
18:05:42.0407 0x2ad8  bowser - ok
18:05:42.0412 0x2ad8  BrokerInfrastructure - ok
18:05:42.0417 0x2ad8  Browser - ok
18:05:42.0420 0x2ad8  BthA2DP - ok
18:05:42.0426 0x2ad8  BthAvrcpTg - ok
18:05:42.0432 0x2ad8  BthEnum - ok
18:05:42.0437 0x2ad8  BthHFAud - ok
18:05:42.0440 0x2ad8  BthHFEnum - ok
18:05:42.0445 0x2ad8  bthhfhid - ok
18:05:42.0449 0x2ad8  BthHFSrv - ok
18:05:42.0453 0x2ad8  BthLEEnum - ok
18:05:42.0456 0x2ad8  BTHMODEM - ok
18:05:42.0461 0x2ad8  BthPan - ok
18:05:42.0464 0x2ad8  BTHPORT - ok
18:05:42.0468 0x2ad8  bthserv - ok
18:05:42.0472 0x2ad8  BTHUSB - ok
18:05:42.0477 0x2ad8  buttonconverter - ok
18:05:42.0481 0x2ad8  CapImg - ok
18:05:42.0484 0x2ad8  cdfs - ok
18:05:42.0487 0x2ad8  CDPSvc - ok
18:05:42.0492 0x2ad8  CDPUserSvc - ok
18:05:42.0497 0x2ad8  cdrom - ok
18:05:42.0501 0x2ad8  CertPropSvc - ok
18:05:42.0505 0x2ad8  cht4iscsi - ok
18:05:42.0508 0x2ad8  cht4vbd - ok
18:05:42.0513 0x2ad8  circlass - ok
18:05:42.0516 0x2ad8  CLFS - ok
18:05:42.0521 0x2ad8  ClipSVC - ok
18:05:42.0524 0x2ad8  clreg - ok
18:05:42.0534 0x2ad8  CmBatt - ok
18:05:42.0538 0x2ad8  CNG - ok
18:05:42.0541 0x2ad8  cnghwassist - ok
18:05:42.0557 0x2ad8  CompositeBus - ok
18:05:42.0563 0x2ad8  COMSysApp - ok
18:05:42.0566 0x2ad8  condrv - ok
18:05:42.0571 0x2ad8  CoreMessagingRegistrar - ok
18:05:42.0595 0x2ad8  [ 75C568E62A2BD89A869C34119A66D19B, 2954F25E511947728FE50AA76ACECE0B6952D1984301027F499E2F3DAAEB65D3 ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
18:05:42.0614 0x2ad8  cphs - ok
18:05:42.0619 0x2ad8  [ 29872C7376C42E2A64FA838DAD98AA11, A072197177AAD26C31960694E38E2CAE85AFBAB070929E67E331B99D3A418CF4 ] cpuz140         C:\WINDOWS\TEMP\cpuz140\cpuz140_x64.sys
18:05:42.0627 0x2ad8  cpuz140 - ok
18:05:42.0633 0x2ad8  CryptSvc - ok
18:05:42.0637 0x2ad8  CSC - ok
18:05:42.0640 0x2ad8  CscService - ok
18:05:42.0645 0x2ad8  dam - ok
18:05:42.0653 0x2ad8  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdate        C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
18:05:42.0664 0x2ad8  dbupdate - ok
18:05:42.0669 0x2ad8  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdatem       C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
18:05:42.0680 0x2ad8  dbupdatem - ok
18:05:42.0685 0x2ad8  dbx - ok
18:05:42.0691 0x2ad8  [ 5B7A202DECF962A6C9A2E759551BF05E, 6BA11F7728C0A13EA4B6EF478584AE0117BA5909346FF6FE20308674F34701D7 ] DbxSvc          C:\WINDOWS\system32\DbxSvc.exe
18:05:42.0704 0x2ad8  DbxSvc - ok
18:05:42.0710 0x2ad8  [ 7AF9DAC504FBD047CBC3E64AE52C92BF, CA8F9564733DED4C3895CF7150BB254995D66889E6BE08D6654E4F897E4FF7A4 ] dc3d            C:\WINDOWS\System32\drivers\dc3d.sys
18:05:42.0726 0x2ad8  dc3d - ok
18:05:42.0730 0x2ad8  DcomLaunch - ok
18:05:42.0734 0x2ad8  DcpSvc - ok
18:05:42.0737 0x2ad8  defragsvc - ok
18:05:42.0740 0x2ad8  DeviceAssociationService - ok
18:05:42.0744 0x2ad8  DeviceInstall - ok
18:05:42.0747 0x2ad8  DevQueryBroker - ok
18:05:42.0751 0x2ad8  Dfsc - ok
18:05:42.0756 0x2ad8  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
18:05:42.0764 0x2ad8  dg_ssudbus - ok
18:05:42.0768 0x2ad8  Dhcp - ok
18:05:42.0772 0x2ad8  diagnosticshub.standardcollector.service - ok
18:05:42.0776 0x2ad8  DiagTrack - ok
18:05:42.0780 0x2ad8  disk - ok
18:05:42.0783 0x2ad8  DmEnrollmentSvc - ok
18:05:42.0788 0x2ad8  dmvsc - ok
18:05:42.0792 0x2ad8  dmwappushservice - ok
18:05:42.0796 0x2ad8  Dnscache - ok
18:05:42.0800 0x2ad8  dot3svc - ok
18:05:42.0803 0x2ad8  DPS - ok
18:05:42.0807 0x2ad8  drmkaud - ok
18:05:42.0811 0x2ad8  DsmSvc - ok
18:05:42.0815 0x2ad8  DsSvc - ok
18:05:42.0817 0x2ad8  DXGKrnl - ok
18:05:42.0821 0x2ad8  EapHost - ok
18:05:42.0825 0x2ad8  ebdrv - ok
18:05:42.0829 0x2ad8  EFS - ok
18:05:42.0832 0x2ad8  EhStorClass - ok
18:05:42.0836 0x2ad8  EhStorTcgDrv - ok
18:05:42.0840 0x2ad8  embeddedmode - ok
18:05:42.0844 0x2ad8  EntAppSvc - ok
18:05:42.0847 0x2ad8  ErrDev - ok
18:05:42.0866 0x2ad8  [ 8842ED1E87D7662F249B5B63501E693B, A6D71351C2F32295926664875369C0BF93C59541B023884BDAC684E1EA94487A ] ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe
18:05:42.0889 0x2ad8  ESRV_SVC_QUEENCREEK - ok
18:05:42.0900 0x2ad8  [ 99516D1F84E837B16F03C1D77154324E, 36AC647DDD5ADFB4FB4BEED3FC8184D55019EB4D4963925F28AD9787E29DF711 ] ETD             C:\WINDOWS\system32\DRIVERS\ETD.sys
18:05:42.0913 0x2ad8  ETD - ok
18:05:42.0917 0x2ad8  EventSystem - ok
18:05:42.0920 0x2ad8  exfat - ok
18:05:42.0924 0x2ad8  fastfat - ok
18:05:42.0927 0x2ad8  Fax - ok
18:05:42.0931 0x2ad8  fdc - ok
18:05:42.0934 0x2ad8  fdPHost - ok
18:05:42.0937 0x2ad8  FDResPub - ok
18:05:42.0942 0x2ad8  [ 3E88586ED05A63CC26BB6B3A6C17AD9A, 5AA35CDDA54054D680DF5F60E94FEC5914F7E428EC5AE6AA8B2DFF9A88211C94 ] ffusb2audio     C:\WINDOWS\system32\DRIVERS\ffusb2audio.sys
18:05:42.0949 0x2ad8  ffusb2audio - ok
18:05:42.0953 0x2ad8  fhsvc - ok
18:05:42.0955 0x2ad8  FileCrypt - ok
18:05:42.0959 0x2ad8  FileInfo - ok
18:05:42.0994 0x2ad8  Filetrace - ok
18:05:42.0998 0x2ad8  flpydisk - ok
18:05:43.0000 0x2ad8  FltMgr - ok
18:05:43.0006 0x2ad8  [ 903EEA9E978D38D5BA6245D567A1AC87, 39EABB8E748209E8718EE2849E7A0B6C769AE599E6013355B441C241834259AA ] FocusriteUSB    C:\WINDOWS\System32\drivers\FocusriteUSB.sys
18:05:43.0014 0x2ad8  FocusriteUSB - ok
18:05:43.0019 0x2ad8  [ 500023D5BB68D65EB004ABE89CE60788, A5733EF2F7DF240A93D4129E1CE276C8CD75D4E3BAB92EAA7C2A47E10BDDA1E8 ] FocusriteUSBSwRoot C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys
18:05:43.0025 0x2ad8  FocusriteUSBSwRoot - ok
18:05:43.0029 0x2ad8  FontCache - ok
18:05:43.0034 0x2ad8  FontCache3.0.0.0 - ok
18:05:43.0038 0x2ad8  FrameServer - ok
18:05:43.0042 0x2ad8  FsDepends - ok
18:05:43.0046 0x2ad8  Fs_Rec - ok
18:05:43.0048 0x2ad8  fvevol - ok
18:05:43.0053 0x2ad8  gencounter - ok
18:05:43.0056 0x2ad8  genericusbfn - ok
18:05:43.0060 0x2ad8  GPIOClx0101 - ok
18:05:43.0064 0x2ad8  gpsvc - ok
18:05:43.0067 0x2ad8  GpuEnergyDrv - ok
18:05:43.0072 0x2ad8  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:05:43.0083 0x2ad8  gupdate - ok
18:05:43.0089 0x2ad8  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:05:43.0097 0x2ad8  gupdatem - ok
18:05:43.0101 0x2ad8  HDAudBus - ok
18:05:43.0104 0x2ad8  HidBatt - ok
18:05:43.0108 0x2ad8  HidBth - ok
18:05:43.0113 0x2ad8  hidi2c - ok
18:05:43.0117 0x2ad8  hidinterrupt - ok
18:05:43.0121 0x2ad8  HidIr - ok
18:05:43.0125 0x2ad8  hidserv - ok
18:05:43.0129 0x2ad8  HidUsb - ok
18:05:43.0133 0x2ad8  HomeGroupListener - ok
18:05:43.0136 0x2ad8  HomeGroupProvider - ok
18:05:43.0139 0x2ad8  HpSAMD - ok
18:05:43.0143 0x2ad8  HTTP - ok
18:05:43.0149 0x2ad8  [ E548929868BDFD3FC13B46D99605B764, 737C8A1210442533735F10BD80AFBB3E890D0CC9068F2406CA5C577C7C58B97C ] HuaweiHiSuiteService64.exe C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
18:05:43.0157 0x2ad8  HuaweiHiSuiteService64.exe - ok
18:05:43.0161 0x2ad8  HvHost - ok
18:05:43.0165 0x2ad8  hvservice - ok
18:05:43.0169 0x2ad8  hwpolicy - ok
18:05:43.0173 0x2ad8  hyperkbd - ok
18:05:43.0178 0x2ad8  i8042prt - ok
18:05:43.0180 0x2ad8  iagpio - ok
18:05:43.0184 0x2ad8  iai2c - ok
18:05:43.0187 0x2ad8  iaLPSS2i_GPIO2 - ok
18:05:43.0191 0x2ad8  iaLPSS2i_I2C - ok
18:05:43.0194 0x2ad8  iaLPSSi_GPIO - ok
18:05:43.0197 0x2ad8  iaLPSSi_I2C - ok
18:05:43.0221 0x2ad8  [ BA2C068FC92EF7232527FC66566F08FB, C25644A7F286F724181363C21D006A02D651D2B819086F7490B7F4B7869D1DF3 ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
18:05:43.0248 0x2ad8  iaStorA - ok
18:05:43.0253 0x2ad8  iaStorAV - ok
18:05:43.0256 0x2ad8  [ 6C99DF5B6A6EB1D8D6F3FD60A0C614D6, 66147DE733FDAEF14660663764E90313E7A2CE3C6467ABAB99F71D00B96C4EB3 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:05:43.0261 0x2ad8  IAStorDataMgrSvc - ok
18:05:43.0264 0x2ad8  iaStorV - ok
18:05:43.0267 0x2ad8  ibbus - ok
18:05:43.0271 0x2ad8  ibtsiva - ok
18:05:43.0278 0x2ad8  [ C5547F54E191D36AFD3A3654CBA65806, FC4EA1FFE2077FE17C536C0674CBC61EFDA138BC145346DA67742C15A93D9C1A ] ibtusb          C:\WINDOWS\system32\DRIVERS\ibtusb.sys
18:05:43.0287 0x2ad8  ibtusb - ok
18:05:43.0291 0x2ad8  icssvc - ok
18:05:43.0425 0x2ad8  [ 658287D76E8D77C08AE98989F99B8948, DBA67B5772E1FE43ABDB3908A1CF86D76F2774BABC20359D2511F06A2A8CAC57 ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
18:05:43.0592 0x2ad8  igfx - ok
18:05:43.0608 0x2ad8  [ A105AD05696D55E6E4F078ED850F6305, 8121A4226D2941EDD4809D516E7684E5C7164ADCF5AA4C8BC6620110625D3E8D ] igfxCUIService2.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
18:05:43.0623 0x2ad8  igfxCUIService2.0.0.0 - ok
18:05:43.0626 0x2ad8  IKEEXT - ok
18:05:43.0629 0x2ad8  IndirectKmd - ok
18:05:43.0692 0x2ad8  [ 689F04285EF20E98B4F338AF7523A4C2, C2D1EB41382A346607BD91CDBFAEACBC4087EC8482312CBE2E6FBCB87E1B8320 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
18:05:43.0755 0x2ad8  IntcAzAudAddService - ok
18:05:43.0770 0x2ad8  [ E300D1E37B737ED14F7A08CD5604E5D9, 5C1135081E29D7F4A97D5CAA2C8FBE1DD04EC7A3D8E648E69F2AA9EBDD88EBBB ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
18:05:43.0784 0x2ad8  IntcDAud - ok
18:05:43.0800 0x2ad8  [ DAE6C3099D291EED8922A65C29ABCF52, AD0A932345382824122F84AF97A8609BAE1B916A3B9FD608779A1411E37D3643 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
18:05:43.0821 0x2ad8  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
18:05:44.0085 0x2ad8  Detect skipped due to KSN trusted
18:05:44.0085 0x2ad8  Intel(R) Capability Licensing Service Interface - ok
18:05:44.0101 0x2ad8  [ D45226E3E7A25F1E7CE8DF8FD0A2A098, 7BD74E9E3CB0A83D26BA3FD8177C6B9BA46A8695B6569CF7887FDC87947DA2D6 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
18:05:44.0119 0x2ad8  Intel(R) Capability Licensing Service TCP IP Interface - ok
18:05:44.0124 0x2ad8  [ 6A2F7D5343F7F9FD84B5F31069DB40D1, A0337E758D6E25D7BF603639F89B103700E3FA3D6478F62329FCE51C1C9B4991 ] IntelHaxm       C:\WINDOWS\system32\DRIVERS\IntelHaxm.sys
18:05:44.0136 0x2ad8  IntelHaxm - ok
18:05:44.0141 0x2ad8  intelide - ok
18:05:44.0145 0x2ad8  intelpep - ok
18:05:44.0148 0x2ad8  intelppm - ok
18:05:44.0153 0x2ad8  iorate - ok
18:05:44.0156 0x2ad8  IpFilterDriver - ok
18:05:44.0162 0x2ad8  iphlpsvc - ok
18:05:44.0166 0x2ad8  IPMIDRV - ok
18:05:44.0171 0x2ad8  IPNAT - ok
18:05:44.0177 0x2ad8  [ 108C608A0BA68A02AFEB9208D42210BF, 40A29D197742813743A9789FA01E932D9704D19D39BDDF2D1807165B40E854AC ] IpOverUsbSvc    C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
18:05:44.0187 0x2ad8  IpOverUsbSvc - ok
18:05:44.0191 0x2ad8  irda - ok
18:05:44.0196 0x2ad8  IRENUM - ok
18:05:44.0200 0x2ad8  irmon - ok
18:05:44.0204 0x2ad8  isapnp - ok
18:05:44.0209 0x2ad8  iScsiPrt - ok
18:05:44.0216 0x2ad8  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
18:05:44.0226 0x2ad8  jhi_service - ok
18:05:44.0230 0x2ad8  kbdclass - ok
18:05:44.0234 0x2ad8  kbdhid - ok
18:05:44.0238 0x2ad8  kdnic - ok
18:05:44.0243 0x2ad8  [ 61F33611E3EB17B4A05DDFE837DDB6C0, 05CAF0506041C659204152354D8ACCFB211DED946D01E5AFF3DE30559F0BA4A6 ] Ke2200          C:\WINDOWS\System32\drivers\e22w7x64.sys
18:05:44.0251 0x2ad8  Ke2200 - ok
18:05:44.0255 0x2ad8  KeyIso - ok
18:05:44.0270 0x2ad8  [ 8EDF16450B8CD03A0D62A257024743C8, BA20F794F4CAD581A278662F39F975CA2B173B9BCF9235701120EE2AEFE02E68 ] Killer Service V2 C:\Program Files\Killer Networking\Network Manager\KillerService.exe
18:05:44.0288 0x2ad8  Killer Service V2 - detected UnsignedFile.Multi.Generic ( 1 )
18:05:44.0549 0x2ad8  Detect skipped due to KSN trusted
18:05:44.0549 0x2ad8  Killer Service V2 - ok
18:05:44.0556 0x2ad8  Kitty - ok
18:05:44.0559 0x2ad8  KSecDD - ok
18:05:44.0562 0x2ad8  KSecPkg - ok
18:05:44.0567 0x2ad8  ksthunk - ok
18:05:44.0570 0x2ad8  KtmRm - ok
18:05:44.0573 0x2ad8  LanmanServer - ok
18:05:44.0577 0x2ad8  LanmanWorkstation - ok
18:05:44.0582 0x2ad8  lfsvc - ok
18:05:44.0585 0x2ad8  LicenseManager - ok
18:05:44.0592 0x2ad8  lltdio - ok
18:05:44.0595 0x2ad8  lltdsvc - ok
18:05:44.0598 0x2ad8  lmhosts - ok
18:05:44.0608 0x2ad8  [ 3DE66F47365AA8CEB18B1EE272F4FEBA, 8DDD6AB4AEDE3B2FEA0D3B63DD24E3F3422D6ADE067756A3919FCED53C349167 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
18:05:44.0618 0x2ad8  LMS - ok
18:05:44.0623 0x2ad8  LSI_SAS - ok
18:05:44.0626 0x2ad8  LSI_SAS2i - ok
18:05:44.0629 0x2ad8  LSI_SAS3i - ok
18:05:44.0633 0x2ad8  LSI_SSS - ok
18:05:44.0636 0x2ad8  LSM - ok
18:05:44.0639 0x2ad8  luafv - ok
18:05:44.0644 0x2ad8  [ 48B3FF1063D4C0D394267DDF0AB2872D, 9C3560E0DEE585BB7FC0300BCABB6B1B371DE6750CA72B428231FA2BD3F31865 ] ManyCam         C:\WINDOWS\system32\DRIVERS\mcvidrv.sys
18:05:44.0650 0x2ad8  ManyCam - ok
18:05:44.0655 0x2ad8  MapsBroker - ok
18:05:44.0723 0x2ad8  [ 804E3246E3E73D4A936F2F4BCDC53A2D, BF1F9B4AC292238FA6EE541E325B220F311977F9D87D5BC7F90AD058FBF0B35A ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
18:05:44.0793 0x2ad8  MBAMService - ok
18:05:44.0805 0x2ad8  [ 53283EB9998AC9350E14C35A880989DB, 11DD963C67DB7584742810C54BEC4871584413A1BAA8209F79AC923006DE45BB ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
18:05:44.0813 0x2ad8  MBAMSwissArmy - ok
18:05:44.0817 0x2ad8  [ 8FF2D95CBA49B405C5DE27039FF0BF35, 03BF7FC7F1C2C76EDB583BA342EA1C325DB8058517744EF2A78529D3938F4DC1 ] MBfilt          C:\WINDOWS\system32\drivers\MBfilt64.sys
18:05:44.0822 0x2ad8  MBfilt - ok
18:05:44.0826 0x2ad8  [ 7382E4A888A7D4333DFF8A30B6850EE9, 3F63680A96438DF841FD46F99DA9670520ED3295176820DEDC9D5C770CA659D0 ] mcaudrv_simple  C:\WINDOWS\system32\drivers\mcaudrv_x64.sys
18:05:44.0831 0x2ad8  mcaudrv_simple - ok
18:05:44.0835 0x2ad8  megasas - ok
18:05:44.0838 0x2ad8  megasas2i - ok
18:05:44.0842 0x2ad8  megasr - ok
18:05:44.0846 0x2ad8  [ E0EF6C1399A9B1AAA0B28590411BED04, 10C193D1ED434A6DC2AD8C450012B9AF1C848A0A0B3B775F13495648FB77E009 ] MEIx64          C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys
18:05:44.0853 0x2ad8  MEIx64 - ok
18:05:44.0857 0x2ad8  MessagingService - ok
18:05:44.0864 0x2ad8  [ 71C6748EE8DE938532057EF10B4B7E44, 455175332156939B3CDA4511A2A6C213ABBFDB85EEECA98B6AB014C994F532C4 ] Micro Star SCM  c:\Program Files (x86)\SCM\MSIService.exe
18:05:44.0870 0x2ad8  Micro Star SCM - detected UnsignedFile.Multi.Generic ( 1 )
18:05:45.0137 0x2ad8  Detect skipped due to KSN trusted
18:05:45.0137 0x2ad8  Micro Star SCM - ok
18:05:45.0140 0x2ad8  mlx4_bus - ok
18:05:45.0144 0x2ad8  MMCSS - ok
18:05:45.0147 0x2ad8  Modem - ok
18:05:45.0150 0x2ad8  monitor - ok
18:05:45.0153 0x2ad8  mouclass - ok
18:05:45.0157 0x2ad8  mouhid - ok
18:05:45.0161 0x2ad8  mountmgr - ok
18:05:45.0164 0x2ad8  mpsdrv - ok
18:05:45.0168 0x2ad8  MpsSvc - ok
18:05:45.0171 0x2ad8  MQAC - ok
18:05:45.0174 0x2ad8  MRxDAV - ok
18:05:45.0179 0x2ad8  mrxsmb - ok
18:05:45.0181 0x2ad8  mrxsmb10 - ok
18:05:45.0185 0x2ad8  mrxsmb20 - ok
18:05:45.0188 0x2ad8  MsBridge - ok
18:05:45.0192 0x2ad8  MSDTC - ok
18:05:45.0199 0x2ad8  Msfs - ok
18:05:45.0203 0x2ad8  msgpiowin32 - ok
18:05:45.0207 0x2ad8  mshidkmdf - ok
18:05:45.0211 0x2ad8  mshidumdf - ok
18:05:45.0215 0x2ad8  msisadrv - ok
18:05:45.0220 0x2ad8  MSiSCSI - ok
18:05:45.0223 0x2ad8  msiserver - ok
18:05:45.0523 0x2ad8  [ B0762157B3CFF4D4782646F009EE8465, 57D48AE041E0528E5CA0F0A300CA32FF114A01750C9E3D49EFAC3EFD3E5E9AF8 ] MSI_SuperCharger D:\SUPER CHARGER\ChargeService.exe
18:05:45.0530 0x2ad8  MSI_SuperCharger - ok
18:05:45.0533 0x2ad8  MSKSSRV - ok
18:05:45.0536 0x2ad8  MsLldp - ok
18:05:45.0539 0x2ad8  MSMQ - ok
18:05:45.0543 0x2ad8  MSPCLOCK - ok
18:05:45.0546 0x2ad8  MSPQM - ok
18:05:45.0549 0x2ad8  MsRPC - ok
18:05:45.0554 0x2ad8  MsSecFlt - ok
18:05:45.0558 0x2ad8  mssmbios - ok
18:05:45.0561 0x2ad8  MSTEE - ok
18:05:45.0564 0x2ad8  MTConfig - ok
18:05:45.0569 0x2ad8  Mup - ok
18:05:45.0572 0x2ad8  mvumis - ok
18:05:45.0577 0x2ad8  NativeWifiP - ok
18:05:45.0581 0x2ad8  NcaSvc - ok
18:05:45.0586 0x2ad8  NcbService - ok
18:05:45.0590 0x2ad8  NcdAutoSetup - ok
18:05:45.0594 0x2ad8  ndfltr - ok
18:05:45.0597 0x2ad8  NDIS - ok
18:05:45.0600 0x2ad8  NdisCap - ok
18:05:45.0603 0x2ad8  NdisImPlatform - ok
18:05:45.0606 0x2ad8  NdisTapi - ok
18:05:45.0610 0x2ad8  Ndisuio - ok
18:05:45.0613 0x2ad8  NdisVirtualBus - ok
18:05:45.0617 0x2ad8  NdisWan - ok
18:05:45.0620 0x2ad8  ndiswanlegacy - ok
18:05:45.0623 0x2ad8  ndproxy - ok
18:05:45.0627 0x2ad8  Ndu - ok
18:05:45.0630 0x2ad8  NetAdapterCx - ok
18:05:45.0633 0x2ad8  NetBIOS - ok
18:05:45.0637 0x2ad8  NetBT - ok
18:05:45.0640 0x2ad8  Netlogon - ok
18:05:45.0644 0x2ad8  Netman - ok
18:05:45.0652 0x2ad8  NetMsmqActivator - ok
18:05:45.0654 0x2ad8  NetPipeActivator - ok
18:05:45.0659 0x2ad8  netprofm - ok
18:05:45.0662 0x2ad8  NetSetupSvc - ok
18:05:45.0664 0x2ad8  NetTcpActivator - ok
18:05:45.0667 0x2ad8  NetTcpPortSharing - ok
18:05:45.0723 0x2ad8  [ DAF270D714E80EFC554A79375E15B256, 6DEDD0BE9558DAC1BFE65912701222384C638264AC6D810A4AF6B65B65FCF5AE ] NETwNb64        C:\WINDOWS\System32\drivers\Netwbw02.sys
18:05:45.0783 0x2ad8  NETwNb64 - ok
18:05:45.0790 0x2ad8  NgcCtnrSvc - ok
18:05:45.0794 0x2ad8  NgcSvc - ok
18:05:45.0888 0x2ad8  [ E09F7E887B06E22AC0E837444840C7AA, 79C13A470438BF899B635BE63960EBF7CAF95624C0CF5D41E020419D406F1888 ] NitroReaderDriverReadSpool5 D:\Program Files\Nitro Reader 5\NitroPDFReaderDriverService5x64.exe
18:05:45.0897 0x2ad8  NitroReaderDriverReadSpool5 - ok
18:05:45.0901 0x2ad8  NlaSvc - ok
18:05:45.0906 0x2ad8  [ 9265FFCA085272EE0D30D2D4A3C1AF6F, 47DABD13409F96AA0201EACB573EA59F8E0366EB4494ADF25722980D92D0E8A6 ] nldrv           C:\Program Files\Locktime Software\NetLimiter 4\nldrv.sys
18:05:45.0914 0x2ad8  nldrv - ok
18:05:45.0917 0x2ad8  NLNdisPT - ok
18:05:45.0925 0x2ad8  [ 0455298B81CB7F10AFB5D372F3BDA3C7, 9B1C400C2C85FAFA3C20B6111AC9D1B224BEA09CA6F888F8C8B12AA9620A4AB2 ] nlsvc           C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
18:05:45.0936 0x2ad8  nlsvc - ok
18:05:45.0940 0x2ad8  Npfs - ok
18:05:45.0945 0x2ad8  npsvctrig - ok
18:05:45.0948 0x2ad8  nsi - ok
18:05:45.0952 0x2ad8  nsiproxy - ok
18:05:45.0956 0x2ad8  NTFS - ok
18:05:45.0980 0x2ad8  [ 23CF3DA010497EB2BF39A5C5A57E437C, 39CFDE7D401EFCE4F550E0A9461F5FC4D71FA07235E1336E4F0B4882BD76550E ] NTIOLib_1_0_3   D:\SUPER CHARGER\NTIOLib_X64.sys
18:05:45.0984 0x2ad8  NTIOLib_1_0_3 - ok
18:05:45.0987 0x2ad8  Null - ok
18:05:45.0998 0x2ad8  [ CEF487606A4D64DC9A5F4D76EEE996AA, 0534E3EE033B0E821597328AAA62C818593D537BDCA54625CB3C1B99912ACC21 ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
18:05:46.0011 0x2ad8  NvContainerLocalSystem - ok
18:05:46.0020 0x2ad8  [ CEF487606A4D64DC9A5F4D76EEE996AA, 0534E3EE033B0E821597328AAA62C818593D537BDCA54625CB3C1B99912ACC21 ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
18:05:46.0031 0x2ad8  NvContainerNetworkService - ok
18:05:46.0270 0x2ad8  [ 9337A5F17702A0FFE1E6C6978619B872, 8D4505BA62977BFE8C01F1ABD027AFBAEAA0D3EA6336865E46C28818471B196E ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_0f0e1a8d1e6d3596\nvlddmkm.sys
18:05:46.0495 0x2ad8  nvlddmkm - ok
18:05:46.0512 0x2ad8  nvraid - ok
18:05:46.0516 0x2ad8  nvstor - ok
18:05:46.0519 0x2ad8  [ 05FECCB901276013D16A42AD4CFCE24B, 281E2F23E5C820FA670E908EA1798F3FA062C4DD37B16DF73CE13E58B6F3C56E ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
18:05:46.0524 0x2ad8  NvStreamKms - ok
18:05:46.0536 0x2ad8  [ 40B216E2D52371BC377C892FE83E63E9, AFD5466C86F0B0B54BE9AE6EF172D1B8F1F828C867FDA91CDD4E0A805D6EF71E ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
18:05:46.0547 0x2ad8  NvTelemetryContainer - ok
18:05:46.0552 0x2ad8  [ 47E9348591CAACC64E41C9FD88D17A5B, 5B7AECFD5D35F55BDA8E6137D80B72166EA7AA0DF075BF4615D8EE50656CDDAF ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
18:05:46.0559 0x2ad8  nvvad_WaveExtensible - ok
18:05:46.0563 0x2ad8  [ 848DD3F4E7346B03F380AEA9A50F829B, F8B6E6F88619E9F0A7CB8039B4AC8765796857F634CCC73A1EC9768D16517F75 ] nvvhci          C:\WINDOWS\System32\drivers\nvvhci.sys
18:05:46.0569 0x2ad8  nvvhci - ok
18:05:46.0573 0x2ad8  OneSyncSvc - ok
18:05:46.0582 0x2ad8  [ 58327B7E7C4E325C66B7C4A5220CE5F4, FF66411B23A195CA3C64F5409F2E2C6F88CB01034A4C9DDCA565DE0E144ABC13 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:05:46.0591 0x2ad8  ose64 - ok
18:05:46.0669 0x2ad8  [ FE9C0029E1AF26350D9985D00520E5C8, 967079CCF7B2CBD4B48C9F076675C26AF93A1CEC26C96811F279414E34004EE6 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:05:46.0752 0x2ad8  osppsvc - ok
18:05:46.0762 0x2ad8  p2pimsvc - ok
18:05:46.0766 0x2ad8  p2psvc - ok
18:05:46.0767 0x2ad8  PAExec - ok
18:05:46.0772 0x2ad8  Parport - ok
18:05:46.0775 0x2ad8  partmgr - ok
18:05:46.0779 0x2ad8  PcaSvc - ok
18:05:46.0782 0x2ad8  pci - ok
18:05:46.0787 0x2ad8  pciide - ok
18:05:46.0791 0x2ad8  pcmcia - ok
18:05:46.0796 0x2ad8  pcw - ok
18:05:46.0800 0x2ad8  pdc - ok
18:05:46.0805 0x2ad8  PEAUTH - ok
18:05:46.0811 0x2ad8  PeerDistSvc - ok
18:05:46.0817 0x2ad8  percsas2i - ok
18:05:46.0822 0x2ad8  percsas3i - ok
18:05:46.0846 0x2ad8  PerfHost - ok
18:05:46.0856 0x2ad8  PhoneSvc - ok
18:05:46.0862 0x2ad8  PimIndexMaintenanceSvc - ok
18:05:46.0870 0x2ad8  pla - ok
18:05:46.0876 0x2ad8  PlugPlay - ok
18:05:46.0881 0x2ad8  PNRPAutoReg - ok
18:05:46.0886 0x2ad8  PNRPsvc - ok
18:05:46.0890 0x2ad8  PolicyAgent - ok
18:05:46.0896 0x2ad8  Power - ok
18:05:46.0901 0x2ad8  PptpMiniport - ok
18:05:46.0965 0x2ad8  [ 12ECCDB0C865A8CB805BABAD5A54EF41, B6E709C692EDDC2308A6944DE1ABA13155FC52905DC572C0008BCC97B3889771 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
18:05:47.0054 0x2ad8  PrintNotify - ok
18:05:47.0062 0x2ad8  Processor - ok
18:05:47.0066 0x2ad8  ProfSvc - ok
18:05:47.0071 0x2ad8  Psched - ok
18:05:47.0078 0x2ad8  [ BC08F7F3C53CBEE68670ED1314E290FD, EC683DDE60AFED297D28BC7570BB6DA27A94F52417AD6DE1FBE265255F4051DD ] PxHlpa64        C:\WINDOWS\system32\Drivers\PxHlpa64.sys
18:05:47.0085 0x2ad8  PxHlpa64 - ok
18:05:47.0089 0x2ad8  QWAVE - ok
18:05:47.0094 0x2ad8  QWAVEdrv - ok
18:05:47.0099 0x2ad8  RasAcd - ok
18:05:47.0107 0x2ad8  RasAgileVpn - ok
18:05:47.0111 0x2ad8  RasAuto - ok
18:05:47.0114 0x2ad8  Rasl2tp - ok
18:05:47.0119 0x2ad8  RasMan - ok
18:05:47.0122 0x2ad8  RasPppoe - ok
18:05:47.0127 0x2ad8  RasSstp - ok
18:05:47.0131 0x2ad8  rdbss - ok
18:05:47.0136 0x2ad8  rdpbus - ok
18:05:47.0139 0x2ad8  RDPDR - ok
18:05:47.0147 0x2ad8  RdpVideoMiniport - ok
18:05:47.0151 0x2ad8  rdyboost - ok
18:05:47.0154 0x2ad8  ReFSv1 - ok
18:05:47.0161 0x2ad8  RemoteAccess - ok
18:05:47.0165 0x2ad8  RemoteRegistry - ok
18:05:47.0169 0x2ad8  RetailDemo - ok
18:05:47.0173 0x2ad8  RFCOMM - ok
18:05:47.0177 0x2ad8  RmSvc - ok
18:05:47.0181 0x2ad8  RpcEptMapper - ok
18:05:47.0185 0x2ad8  RpcLocator - ok
18:05:47.0188 0x2ad8  RpcSs - ok
18:05:47.0191 0x2ad8  rspndr - ok
18:05:47.0202 0x2ad8  [ D82269634BA995825E5D9166B35F8184, D81B6BE3BA0C1CCB1B89974BE24E02536DF63091871D55F5EF34C689EBEB7D7E ] RTSPER          C:\WINDOWS\system32\DRIVERS\RtsPer.sys
18:05:47.0214 0x2ad8  RTSPER - ok
18:05:47.0218 0x2ad8  s3cap - ok
18:05:47.0222 0x2ad8  SamSs - ok
18:05:47.0226 0x2ad8  sbp2port - ok
18:05:47.0230 0x2ad8  SCardSvr - ok
18:05:47.0234 0x2ad8  ScDeviceEnum - ok
18:05:47.0238 0x2ad8  scfilter - ok
18:05:47.0242 0x2ad8  Schedule - ok
18:05:47.0247 0x2ad8  scmbus - ok
18:05:47.0251 0x2ad8  scmdisk0101 - ok
18:05:47.0254 0x2ad8  SCPolicySvc - ok
18:05:47.0259 0x2ad8  sdbus - ok
18:05:47.0262 0x2ad8  SDRSVC - ok
18:05:47.0266 0x2ad8  sdstor - ok
18:05:47.0269 0x2ad8  Secdrv - ok
18:05:47.0273 0x2ad8  seclogon - ok
18:05:47.0277 0x2ad8  [ 07F83829E7429E60298440CD1E601A6A, 9F1229CD8DD9092C27A01F5D56E3C0D59C2BB9F0139ABF042E56F343637FDA33 ] semav6msr64     C:\WINDOWS\system32\drivers\semav6msr64.sys
18:05:47.0283 0x2ad8  semav6msr64 - ok
18:05:47.0286 0x2ad8  SENS - ok
18:05:47.0290 0x2ad8  Sense - ok
18:05:47.0292 0x2ad8  SensorDataService - ok
18:05:47.0297 0x2ad8  SensorService - ok
18:05:47.0302 0x2ad8  SensrSvc - ok
18:05:47.0306 0x2ad8  SerCx - ok
18:05:47.0311 0x2ad8  SerCx2 - ok
18:05:47.0315 0x2ad8  Serenum - ok
18:05:47.0319 0x2ad8  Serial - ok
18:05:47.0323 0x2ad8  sermouse - ok
18:05:47.0334 0x2ad8  SessionEnv - ok
18:05:47.0343 0x2ad8  sfloppy - ok
18:05:47.0348 0x2ad8  SharedAccess - ok
18:05:47.0352 0x2ad8  ShellHWDetection - ok
18:05:47.0357 0x2ad8  shpamsvc - ok
18:05:47.0362 0x2ad8  SiSRaid2 - ok
18:05:47.0365 0x2ad8  SiSRaid4 - ok
18:05:47.0375 0x2ad8  [ B72B80E6FF423C5011E745CB76DA9A08, 18A6B9D46E91AD4D463EB5CB832702392D2E162577F90C328B515FCE69FABD15 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
18:05:47.0391 0x2ad8  SkypeUpdate - ok
18:05:47.0395 0x2ad8  smphost - ok
18:05:47.0398 0x2ad8  SmsRouter - ok
18:05:47.0427 0x2ad8  [ 02DBBFFBCDEE6F5AEE67F6C836ADC8C4, 1701F971B5D35380CD9755E202F8322D498E57C2054B069E64D1F874FD1880F6 ] SNARE           C:\Users\User\AppData\Local\SNARE\Snarer.dll
18:05:47.0451 0x2ad8  SNARE - detected UnsignedFile.Multi.Generic ( 1 )
18:05:47.0746 0x2ad8  SNARE ( UnsignedFile.Multi.Generic ) - warning
18:05:47.0862 0x2ad8  SNMPTRAP - ok
18:05:47.0867 0x2ad8  spaceport - ok
18:05:47.0870 0x2ad8  SpbCx - ok
18:05:47.0875 0x2ad8  Spooler - ok
18:05:47.0879 0x2ad8  sppsvc - ok
18:05:47.0888 0x2ad8  [ E8276BE984738AA44070CFDE6EFC9300, F0B09D3E08BDB1B8AEBA97A700271E97AB2506793B42D96415B23DB68DA99FA8 ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
18:05:47.0896 0x2ad8  SQLWriter - ok
18:05:47.0899 0x2ad8  srv - ok
18:05:47.0903 0x2ad8  srv2 - ok
18:05:47.0907 0x2ad8  srvnet - ok
18:05:47.0912 0x2ad8  [ A07A2008EE0B2AE505BB000EBE6B1B98, 8EEB6305847A3EC8B4AF3319521F43E0065A056AE132A5A373E5A35D5F8140DF ] ssdevfactory    C:\WINDOWS\System32\drivers\ssdevfactory.sys
18:05:47.0919 0x2ad8  ssdevfactory - ok
18:05:47.0923 0x2ad8  SSDPSRV - ok
18:05:47.0927 0x2ad8  [ 71589706DDF6548F56B5D36DD08035EC, 204F2B61F7B9BFA8EF3D494DED14776535D502CE00AEA832CA012060B67AB520 ] sshid           C:\WINDOWS\System32\drivers\sshid.sys
18:05:47.0935 0x2ad8  sshid - ok
18:05:47.0939 0x2ad8  SstpSvc - ok
18:05:47.0947 0x2ad8  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
18:05:47.0955 0x2ad8  ssudmdm - ok
18:05:48.0515 0x2ad8  [ 9DA3B55B17B54789AFB8C657D4ACE4D7, 5E4599E682327E3B8097A88A69ED73F96254A29054744D5DFB782054863F131E ] ss_conn_service D:\Samsung USB Treiber\25_escape\conn\ss_conn_service.exe
18:05:48.0530 0x2ad8  ss_conn_service - ok
18:05:48.0535 0x2ad8  StateRepository - ok
18:05:48.0562 0x2ad8  [ DF8D486ADBBC6ACA0901CF3C1A09EF05, 734477E23E1C8578517B187CE26FC0F5646BB557F871D6C69D78D12AEB20D287 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
18:05:48.0590 0x2ad8  Steam Client Service - ok
18:05:48.0595 0x2ad8  stexstor - ok
18:05:48.0599 0x2ad8  [ B11724BFE7DA1BA55903B4D849415F1A, ED09B6AD68C87FED34FC66CB6C7A74DFC3AF524E3BE89EDD18A5B6685F656ACA ] StillCam        C:\WINDOWS\system32\DRIVERS\serscan.sys
18:05:48.0610 0x2ad8  StillCam - ok
18:05:48.0613 0x2ad8  stisvc - ok
18:05:48.0617 0x2ad8  storahci - ok
18:05:48.0620 0x2ad8  storflt - ok
18:05:48.0623 0x2ad8  stornvme - ok
18:05:48.0627 0x2ad8  storqosflt - ok
18:05:48.0630 0x2ad8  StorSvc - ok
18:05:48.0633 0x2ad8  storufs - ok
18:05:48.0637 0x2ad8  storvsc - ok
18:05:48.0641 0x2ad8  svsvc - ok
18:05:48.0644 0x2ad8  swenum - ok
18:05:48.0656 0x2ad8  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard     C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
18:05:48.0675 0x2ad8  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
18:05:48.0937 0x2ad8  Detect skipped due to KSN trusted
18:05:48.0937 0x2ad8  SwitchBoard - ok
18:05:48.0940 0x2ad8  swprv - ok
18:05:48.0945 0x2ad8  Synth3dVsc - ok
18:05:48.0949 0x2ad8  SysMain - ok
18:05:48.0953 0x2ad8  SystemEventsBroker - ok
18:05:48.0960 0x2ad8  [ 48D2B8AA8C2F1C3360EC33554EC4E6D2, 0F66A9CBED9E70DA3CED6E009795000D41259AD345E3BD3C2EA2F2969588BB04 ] SystemUsageReportSvc_QUEENCREEK C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe
18:05:48.0967 0x2ad8  SystemUsageReportSvc_QUEENCREEK - ok
18:05:48.0971 0x2ad8  TabletInputService - ok
18:05:48.0975 0x2ad8  TapiSrv - ok
18:05:48.0978 0x2ad8  Tcpip - ok
18:05:48.0982 0x2ad8  Tcpip6 - ok
18:05:48.0987 0x2ad8  tcpipreg - ok
18:05:48.0992 0x2ad8  tdx - ok
18:05:48.0995 0x2ad8  terminpt - ok
18:05:48.0999 0x2ad8  TermService - ok
18:05:49.0004 0x2ad8  Themes - ok
18:05:49.0008 0x2ad8  TieringEngineService - ok
18:05:49.0011 0x2ad8  tiledatamodelsvc - ok
18:05:49.0015 0x2ad8  TimeBrokerSvc - ok
18:05:49.0018 0x2ad8  TPM - ok
18:05:49.0022 0x2ad8  TrkWks - ok
18:05:49.0026 0x2ad8  TrustedInstaller - ok
18:05:49.0030 0x2ad8  tsusbflt - ok
18:05:49.0034 0x2ad8  TsUsbGD - ok
18:05:49.0037 0x2ad8  tsusbhub - ok
18:05:49.0039 0x2ad8  tunnel - ok
18:05:49.0044 0x2ad8  tzautoupdate - ok
18:05:49.0048 0x2ad8  UASPStor - ok
18:05:49.0051 0x2ad8  UcmCx0101 - ok
18:05:49.0056 0x2ad8  UcmTcpciCx0101 - ok
18:05:49.0060 0x2ad8  UcmUcsi - ok
18:05:49.0094 0x2ad8  Ucx01000 - ok
18:05:49.0099 0x2ad8  UdeCx - ok
18:05:49.0102 0x2ad8  udfs - ok
18:05:49.0106 0x2ad8  UEFI - ok
18:05:49.0109 0x2ad8  UevAgentDriver - ok
18:05:49.0113 0x2ad8  UevAgentService - ok
18:05:49.0115 0x2ad8  Ufx01000 - ok
18:05:49.0119 0x2ad8  UfxChipidea - ok
18:05:49.0123 0x2ad8  ufxsynopsys - ok
18:05:49.0130 0x2ad8  UI0Detect - ok
18:05:49.0133 0x2ad8  umbus - ok
18:05:49.0136 0x2ad8  UmPass - ok
18:05:49.0140 0x2ad8  UmRdpService - ok
18:05:49.0144 0x2ad8  UnistoreSvc - ok
18:05:49.0148 0x2ad8  upnphost - ok
18:05:49.0152 0x2ad8  UrsChipidea - ok
18:05:49.0155 0x2ad8  UrsCx01000 - ok
18:05:49.0159 0x2ad8  UrsSynopsys - ok
18:05:49.0163 0x2ad8  usbaudio - ok
18:05:49.0167 0x2ad8  usbccgp - ok
18:05:49.0170 0x2ad8  usbcir - ok
18:05:49.0173 0x2ad8  usbehci - ok
18:05:49.0177 0x2ad8  usbhub - ok
18:05:49.0181 0x2ad8  USBHUB3 - ok
18:05:49.0202 0x2ad8  [ 49C26DAC5A04080061670E2951BA4880, 158C042AA8AFE9382BC457421C89210940EB31CF7F6ADD39CD7F2C30066C3A3C ] USBMULCD        C:\WINDOWS\system32\drivers\CM10664.sys
18:05:49.0239 0x2ad8  USBMULCD - ok
18:05:49.0243 0x2ad8  usbohci - ok
18:05:49.0246 0x2ad8  usbprint - ok
18:05:49.0250 0x2ad8  usbser - ok
18:05:49.0252 0x2ad8  USBSTOR - ok
18:05:49.0256 0x2ad8  usbuhci - ok
18:05:49.0260 0x2ad8  usbvideo - ok
18:05:49.0263 0x2ad8  USBXHCI - ok
18:05:49.0267 0x2ad8  UserDataSvc - ok
18:05:49.0272 0x2ad8  UserManager - ok
18:05:49.0288 0x2ad8  [ 8842ED1E87D7662F249B5B63501E693B, A6D71351C2F32295926664875369C0BF93C59541B023884BDAC684E1EA94487A ] USER_ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe
18:05:49.0311 0x2ad8  USER_ESRV_SVC_QUEENCREEK - ok
18:05:49.0315 0x2ad8  UsoSvc - ok
18:05:49.0318 0x2ad8  VaultSvc - ok
18:05:49.0322 0x2ad8  vdrvroot - ok
18:05:49.0326 0x2ad8  vds - ok
18:05:49.0329 0x2ad8  VerifierExt - ok
18:05:49.0333 0x2ad8  vhdmp - ok
18:05:49.0336 0x2ad8  vhf - ok
18:05:49.0340 0x2ad8  vmbus - ok
18:05:49.0343 0x2ad8  VMBusHID - ok
18:05:49.0346 0x2ad8  vmgid - ok
18:05:49.0350 0x2ad8  vmicguestinterface - ok
18:05:49.0352 0x2ad8  vmicheartbeat - ok
18:05:49.0356 0x2ad8  vmickvpexchange - ok
18:05:49.0360 0x2ad8  vmicrdv - ok
18:05:49.0364 0x2ad8  vmicshutdown - ok
18:05:49.0366 0x2ad8  vmictimesync - ok
18:05:49.0370 0x2ad8  vmicvmsession - ok
18:05:49.0374 0x2ad8  vmicvss - ok
18:05:49.0377 0x2ad8  volmgr - ok
18:05:49.0380 0x2ad8  volmgrx - ok
18:05:49.0384 0x2ad8  volsnap - ok
18:05:49.0387 0x2ad8  volume - ok
18:05:49.0391 0x2ad8  vpci - ok
18:05:49.0394 0x2ad8  vsmraid - ok
18:05:49.0398 0x2ad8  VSS - ok
18:05:49.0402 0x2ad8  [ FE3E26EC19F7F85DD35C2894ADDCDF19, 544B29BAFA55AF8B44E2ACFDA89CC43FCBEAA160303A26578DB342C91BD0D957 ] VSStandardCollectorService150 C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe
18:05:49.0410 0x2ad8  VSStandardCollectorService150 - ok
18:05:49.0414 0x2ad8  VSTXRAID - ok
18:05:49.0418 0x2ad8  vwifibus - ok
18:05:49.0422 0x2ad8  vwififlt - ok
18:05:49.0426 0x2ad8  vwifimp - ok
18:05:49.0431 0x2ad8  W32Time - ok
18:05:49.0436 0x2ad8  w3logsvc - ok
18:05:49.0441 0x2ad8  WacomPen - ok
18:05:49.0445 0x2ad8  WalletService - ok
18:05:49.0449 0x2ad8  wanarp - ok
18:05:49.0453 0x2ad8  wanarpv6 - ok
18:05:49.0458 0x2ad8  WAS - ok
18:05:49.0463 0x2ad8  wbengine - ok
18:05:49.0467 0x2ad8  WbioSrvc - ok
18:05:49.0472 0x2ad8  wcifs - ok
18:05:49.0476 0x2ad8  Wcmsvc - ok
18:05:49.0497 0x2ad8  [ 8F105ADE434064ADFBBFBE198513B84F, 613F6C224D5FE079C038C2813BC92F769877AEC8E0071026B63D2A548371880E ] WCMVCAM         C:\WINDOWS\system32\DRIVERS\wcmvcam64.sys
18:05:49.0519 0x2ad8  WCMVCAM - ok
18:05:49.0523 0x2ad8  wcncsvc - ok
18:05:49.0526 0x2ad8  wcnfs - ok
18:05:49.0530 0x2ad8  WdBoot - ok
18:05:49.0533 0x2ad8  Wdf01000 - ok
18:05:49.0536 0x2ad8  WdFilter - ok
18:05:49.0541 0x2ad8  WdiServiceHost - ok
18:05:49.0545 0x2ad8  WdiSystemHost - ok
18:05:49.0549 0x2ad8  wdiwifi - ok
18:05:49.0552 0x2ad8  WdNisDrv - ok
18:05:49.0554 0x2ad8  WdNisSvc - ok
18:05:49.0559 0x2ad8  WebClient - ok
18:05:49.0562 0x2ad8  Wecsvc - ok
18:05:49.0565 0x2ad8  WEPHOSTSVC - ok
18:05:49.0569 0x2ad8  wercplsupport - ok
18:05:49.0572 0x2ad8  WerSvc - ok
18:05:49.0576 0x2ad8  WFPLWFS - ok
18:05:49.0579 0x2ad8  WiaRpc - ok
18:05:49.0583 0x2ad8  WIMMount - ok
18:05:49.0585 0x2ad8  WinDefend - ok
18:05:49.0592 0x2ad8  WindowsTrustedRT - ok
18:05:49.0596 0x2ad8  WindowsTrustedRTProxy - ok
18:05:49.0600 0x2ad8  WinHttpAutoProxySvc - ok
18:05:49.0604 0x2ad8  WinMad - ok
18:05:49.0611 0x2ad8  Winmgmt - ok
18:05:49.0615 0x2ad8  WinRM - ok
18:05:49.0621 0x2ad8  WINUSB - ok
18:05:49.0625 0x2ad8  WinVerbs - ok
18:05:49.0629 0x2ad8  [ 3A627A24EAC6CEC3BA59548AA70BAD6E, C4B908CEB2D6F7F14C635AE02E20B16DAF795073975AE3967627D27E8ABAB015 ] WirelessKeyboardFilter C:\WINDOWS\System32\drivers\WirelessKeyboardFilter.sys
18:05:49.0637 0x2ad8  WirelessKeyboardFilter - ok
18:05:49.0642 0x2ad8  wisvc - ok
18:05:49.0647 0x2ad8  WlanSvc - ok
18:05:49.0650 0x2ad8  wlidsvc - ok
18:05:49.0653 0x2ad8  WmiAcpi - ok
18:05:49.0659 0x2ad8  wmiApSrv - ok
18:05:49.0661 0x2ad8  WMPNetworkSvc - ok
18:05:49.0665 0x2ad8  Wof - ok
18:05:49.0670 0x2ad8  workfolderssvc - ok
18:05:49.0676 0x2ad8  WPDBusEnum - ok
18:05:49.0679 0x2ad8  WpdUpFltr - ok
18:05:49.0683 0x2ad8  WpnService - ok
18:05:49.0685 0x2ad8  WpnUserService - ok
18:05:49.0691 0x2ad8  ws2ifsl - ok
18:05:49.0697 0x2ad8  wscsvc - ok
18:05:49.0700 0x2ad8  WSDPrintDevice - ok
18:05:49.0704 0x2ad8  WSDScan - ok
18:05:49.0708 0x2ad8  WSearch - ok
18:05:49.0713 0x2ad8  wuauserv - ok
18:05:49.0716 0x2ad8  WudfPf - ok
18:05:49.0720 0x2ad8  WUDFRd - ok
18:05:49.0724 0x2ad8  wudfsvc - ok
18:05:49.0727 0x2ad8  WUDFWpdFs - ok
18:05:49.0730 0x2ad8  WUDFWpdMtp - ok
18:05:49.0733 0x2ad8  WwanSvc - ok
18:05:49.0737 0x2ad8  XblAuthManager - ok
18:05:49.0741 0x2ad8  XblGameSave - ok
18:05:49.0744 0x2ad8  xboxgip - ok
18:05:49.0748 0x2ad8  XboxNetApiSvc - ok
18:05:49.0751 0x2ad8  xinputhid - ok
18:05:49.0768 0x2ad8  ================ Scan global ===============================
18:05:49.0780 0x2ad8  [ Global ] - ok
18:05:49.0781 0x2ad8  ================ Scan MBR ==================================
18:05:49.0823 0x2ad8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:05:50.0022 0x2ad8  \Device\Harddisk0\DR0 - ok
18:05:50.0025 0x2ad8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
18:05:50.0045 0x2ad8  \Device\Harddisk1\DR1 - ok
18:05:50.0045 0x2ad8  ================ Scan VBR ==================================
18:05:50.0047 0x2ad8  [ 63A25819063BEA9CEC3D1A7597A21DD2 ] \Device\Harddisk0\DR0\Partition1
18:05:50.0048 0x2ad8  \Device\Harddisk0\DR0\Partition1 - ok
18:05:50.0049 0x2ad8  [ 099502EF10AD348281F33663DB79DD15 ] \Device\Harddisk0\DR0\Partition2
18:05:50.0050 0x2ad8  \Device\Harddisk0\DR0\Partition2 - ok
18:05:50.0053 0x2ad8  [ 03E7869BA0440A37A71EF056677390A6 ] \Device\Harddisk1\DR1\Partition1
18:05:50.0054 0x2ad8  \Device\Harddisk1\DR1\Partition1 - ok
18:05:50.0055 0x2ad8  ================ Scan generic autorun ======================
18:05:50.0259 0x2ad8  [ 78D93C04E892F50D6264A05F4EBCE150, F24D26CAF44B81725AAE9FE84F24DB848BAA7857C89DC34C2E258617E886EE5B ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
18:05:50.0492 0x2ad8  RTHDVCPL - ok
18:05:50.0505 0x2ad8  ETDCtrl - ok
18:05:50.0523 0x2ad8  Cm106Sound - ok
18:05:50.0528 0x2ad8  Dropbox - ok
18:05:50.0531 0x2ad8  OneDriveSetup - ok
18:05:50.0533 0x2ad8  OneDriveSetup - ok
18:05:50.0582 0x2ad8  [ 2F3E5E6834D1171B2CCF756729AD38BD, 86A95957B3E27A314C1BDEEC327401B5E0789D75ACAEE10F4711AECF2A9142F5 ] C:\Program Files (x86)\Steam\steam.exe
18:05:50.0637 0x2ad8  Steam - ok
18:05:50.0660 0x2ad8  [ 44A9229022A519ED45294A1934C05EEC, 6DEF0DB5F9B50E9B0AFEE1CF50066BEB4FB7E15E2DC829A499509925660D6992 ] C:\Users\User\AppData\Local\FluxSoftware\Flux\flux.exe
18:05:50.0683 0x2ad8  f.lux - ok
18:05:50.0712 0x2ad8  [ BCAD71A4D347781B57D1392712008739, 557F8E3E2DFFAEE87FA20B2DA4CE62A43E5B130E123F184E15692E16EA709B56 ] C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
18:05:50.0740 0x2ad8  Spotify Web Helper - ok
18:05:50.0745 0x2ad8  [ E403E74F90DB5D01216D3027AF87CE92, FE309F03355E7B327E25A061AD5732D6ACD955F74391775525AC592B557D4E17 ] C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe
18:05:50.0751 0x2ad8  NetLimiter - ok
18:05:50.0810 0x2ad8  [ 4075BA1A1BD504DA6C90FB2491DE7962, 181CD2BA057812022FF6D706FAB8ABD87F16591D68A80FB0CDAA81817F6D66E9 ] C:\Program Files\HP\HP OfficeJet Pro 6960\Bin\ScanToPCActivationApp.exe
18:05:50.0877 0x2ad8  HP OfficeJet Pro 6960 (NET) - ok
18:05:50.0880 0x2ad8  Waiting for KSN requests completion. In queue: 77
18:05:51.0889 0x2ad8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.1066 ), 0x62100 ( disabled : updated )
18:05:51.0894 0x2ad8  Win FW state via NFP2: enabled ( trusted )
18:05:51.0970 0x2ad8  ============================================================
18:05:51.0970 0x2ad8  Scan finished
18:05:51.0970 0x2ad8  ============================================================
18:05:51.0977 0x3514  Detected object count: 1
18:05:51.0977 0x3514  Actual detected object count: 1
18:06:17.0075 0x3514  SNARE ( UnsignedFile.Multi.Generic ) - skipped by user
18:06:17.0075 0x3514  SNARE ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Ich hab mir die logs Mal angeguckt, die cat.exe Datei im Verzeichnis Appdata/local/kitty erschien mir verdächtig. Malwarebytes erkennt keinen Virus, ein scan mit Virus Total zeigt, dass Malwarebytes etwas übersieht: https://www.virustotal.com/de/file/35b3c7dd016cd1a455a5798d524e3c0c42ff2322d39c800755be5640666186bb/analysis/

Alt 16.04.2017, 20:31   #9
M-K-D-B
/// TB-Ausbilder
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Servus,



es gibt noch mehr Malware auf deinem PC.

Keine Sorge, wir kümmern uns schon darum.





Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
ShellExecuteHooks: Kein Name - {8F0F267E-12E9-11E7-A647-64006A5CFC23} -  -> Keine Datei
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
R2 Kitty; C:\Users\User\AppData\Local\Kitty\cat.exe [220672 2017-04-14] (kitty.exe) [Datei ist nicht signiert]
C:\Users\User\AppData\Local\Kitty
R2 SNARE; C:\Users\User\AppData\Local\SNARE\Snarer.dll [793600 2017-04-13] (InterSect Alliance Pty Ltd) [Datei ist nicht signiert]
C:\Users\User\AppData\Local\SNARE
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\Local\Alltie
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\ProgramData\Software
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\Terela
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\MIO
2017-04-14 21:32 - 2017-04-14 21:32 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-04-12 16:25 - 2017-04-12 16:28 - 00000000 _____ C:\WINDOWS\SysWOW64\2
2017-04-08 10:47 - 2017-04-12 16:43 - 00000000 ____D C:\Users\User\AppData\Local\AMD
2017-04-08 10:47 - 2017-04-08 10:47 - 00000000 ____D C:\Update
2017-03-31 00:50 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\D2UDNXDQTT
2017-03-31 00:50 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\D2UDNXDQTT
2017-03-31 00:50 - 2017-03-31 00:50 - 00000037 _____ C:\WINDOWS\wininit.ini
2017-03-31 00:47 - 2017-04-13 15:42 - 00000000 ____D C:\Program Files (x86)\Shijerghnuguch
2017-03-31 00:47 - 2017-04-06 13:06 - 00008069 _____ C:\ProgramData\log.ewbt
2017-03-31 00:47 - 2017-04-06 13:06 - 00000128 _____ C:\ProgramData\log.ewbb
2017-03-31 00:47 - 2017-03-31 01:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Rekerghareday
2017-03-31 00:47 - 2017-03-31 01:03 - 00000000 ____D C:\Program Files\ICNOAXFH4H
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\GK99N2MT1D
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\E5TBMH99NC
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\WINDOWS\system32\sstmp
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\Qovoelit
C:\ProgramData\9d14874e4867a8275e174fe4445aabd83ba0869d
Task: {C06826CA-6A9B-4607-8230-4F448F20F303} - \Atijsyplergety -> Keine Datei <==== ACHTUNG
Task: {E9964F46-8554-4CB8-B75D-5DCCFBAA4FD7} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
AlternateDataStreams: C:\Users\User\Cookies:P51BKDvwX3Pq0L7fRoZL80OXL8 [2224]
AlternateDataStreams: C:\Users\User\AppData\Local\7vXCYNbS0AyJ:Ig3zBVvQsPXS0nLahYQwY8 [2046]
AlternateDataStreams: C:\Users\User\AppData\Local\Z9apnRC9:ZN9L6MMNgzJcCduwOA3FNyFW [1982]
Unlock: C:\WINDOWS\system32\Drivers\etc\hosts
C:\WINDOWS\system32\Drivers\etc\hosts
Folder: C:\ProgramData\common
Folder: C:\WINDOWS\SysWOW64\3082
Folder: C:\WINDOWS\SysWOW64\2052
Folder: C:\WINDOWS\SysWOW64\1055
Folder: C:\WINDOWS\SysWOW64\1049
Folder: C:\WINDOWS\SysWOW64\1046
Folder: C:\WINDOWS\SysWOW64\1045
Folder: C:\WINDOWS\SysWOW64\1042
Folder: C:\WINDOWS\SysWOW64\1041
Folder: C:\WINDOWS\SysWOW64\1040
Folder: C:\WINDOWS\SysWOW64\1036
Folder: C:\WINDOWS\SysWOW64\1031
Folder: C:\WINDOWS\SysWOW64\1029
Folder: C:\WINDOWS\SysWOW64\1028
Folder: C:\WINDOWS\system32\3082
Folder: C:\WINDOWS\system32\2052
Folder: C:\WINDOWS\system32\1055
Folder: C:\WINDOWS\system32\1049
Folder: C:\WINDOWS\system32\1046
Folder: C:\WINDOWS\system32\1045
Folder: C:\WINDOWS\system32\1042
Folder: C:\WINDOWS\system32\1041
Folder: C:\WINDOWS\system32\1040
Folder: C:\WINDOWS\system32\1036
Folder: C:\WINDOWS\system32\1031
Folder: C:\WINDOWS\system32\1029
Folder: C:\WINDOWS\system32\1028
CMD: dir "%ProgramFiles%"
CMD: dir "%ProgramFiles(x86)%"
CMD: dir "%ProgramData%"
CMD: dir "%Appdata%"
CMD: dir "%LocalAppdata%"
CMD: dir "%CommonProgramFiles(x86)%"
CMD: dir "%CommonProgramW6432%"
CMD: dir "%UserProfile%"
Hosts:
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Firewall
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von AdwCleaner,
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).

Alt 16.04.2017, 21:55   #10
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-04-2017
durchgeführt von Pascal (16-04-2017 22:41:05) Run:1
Gestartet von C:\Users\Pascal\Desktop
Geladene Profile: Pascal (Verfügbare Profile: Pascal)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
ShellExecuteHooks: Kein Name - {8F0F267E-12E9-11E7-A647-64006A5CFC23} -  -> Keine Datei
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
R2 Kitty; C:\Users\User\AppData\Local\Kitty\cat.exe [220672 2017-04-14] (kitty.exe) [Datei ist nicht signiert]
C:\Users\User\AppData\Local\Kitty
R2 SNARE; C:\Users\User\AppData\Local\SNARE\Snarer.dll [793600 2017-04-13] (InterSect Alliance Pty Ltd) [Datei ist nicht signiert]
C:\Users\User\AppData\Local\SNARE
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\Local\Alltie
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\ProgramData\Software
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\Terela
2017-04-14 23:46 - 2017-04-14 23:46 - 00000000 ____D C:\Program Files (x86)\MIO
2017-04-14 21:32 - 2017-04-14 21:32 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-04-12 16:25 - 2017-04-12 16:28 - 00000000 _____ C:\WINDOWS\SysWOW64\2
2017-04-08 10:47 - 2017-04-12 16:43 - 00000000 ____D C:\Users\User\AppData\Local\AMD
2017-04-08 10:47 - 2017-04-08 10:47 - 00000000 ____D C:\Update
2017-03-31 00:50 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\D2UDNXDQTT
2017-03-31 00:50 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\D2UDNXDQTT
2017-03-31 00:50 - 2017-03-31 00:50 - 00000037 _____ C:\WINDOWS\wininit.ini
2017-03-31 00:47 - 2017-04-13 15:42 - 00000000 ____D C:\Program Files (x86)\Shijerghnuguch
2017-03-31 00:47 - 2017-04-06 13:06 - 00008069 _____ C:\ProgramData\log.ewbt
2017-03-31 00:47 - 2017-04-06 13:06 - 00000128 _____ C:\ProgramData\log.ewbb
2017-03-31 00:47 - 2017-03-31 01:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Rekerghareday
2017-03-31 00:47 - 2017-03-31 01:03 - 00000000 ____D C:\Program Files\ICNOAXFH4H
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\GK99N2MT1D
2017-03-31 00:47 - 2017-03-31 01:01 - 00000000 ____D C:\Program Files\E5TBMH99NC
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\WINDOWS\system32\sstmp
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\Qovoelit
C:\ProgramData\9d14874e4867a8275e174fe4445aabd83ba0869d
Task: {C06826CA-6A9B-4607-8230-4F448F20F303} - \Atijsyplergety -> Keine Datei <==== ACHTUNG
Task: {E9964F46-8554-4CB8-B75D-5DCCFBAA4FD7} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
AlternateDataStreams: C:\Users\User\Cookies:P51BKDvwX3Pq0L7fRoZL80OXL8 [2224]
AlternateDataStreams: C:\Users\User\AppData\Local\7vXCYNbS0AyJ:Ig3zBVvQsPXS0nLahYQwY8 [2046]
AlternateDataStreams: C:\Users\User\AppData\Local\Z9apnRC9:ZN9L6MMNgzJcCduwOA3FNyFW [1982]
Unlock: C:\WINDOWS\system32\Drivers\etc\hosts
C:\WINDOWS\system32\Drivers\etc\hosts
Folder: C:\ProgramData\common
Folder: C:\WINDOWS\SysWOW64\3082
Folder: C:\WINDOWS\SysWOW64\2052
Folder: C:\WINDOWS\SysWOW64\1055
Folder: C:\WINDOWS\SysWOW64\1049
Folder: C:\WINDOWS\SysWOW64\1046
Folder: C:\WINDOWS\SysWOW64\1045
Folder: C:\WINDOWS\SysWOW64\1042
Folder: C:\WINDOWS\SysWOW64\1041
Folder: C:\WINDOWS\SysWOW64\1040
Folder: C:\WINDOWS\SysWOW64\1036
Folder: C:\WINDOWS\SysWOW64\1031
Folder: C:\WINDOWS\SysWOW64\1029
Folder: C:\WINDOWS\SysWOW64\1028
Folder: C:\WINDOWS\system32\3082
Folder: C:\WINDOWS\system32\2052
Folder: C:\WINDOWS\system32\1055
Folder: C:\WINDOWS\system32\1049
Folder: C:\WINDOWS\system32\1046
Folder: C:\WINDOWS\system32\1045
Folder: C:\WINDOWS\system32\1042
Folder: C:\WINDOWS\system32\1041
Folder: C:\WINDOWS\system32\1040
Folder: C:\WINDOWS\system32\1036
Folder: C:\WINDOWS\system32\1031
Folder: C:\WINDOWS\system32\1029
Folder: C:\WINDOWS\system32\1028
CMD: dir "%ProgramFiles%"
CMD: dir "%ProgramFiles(x86)%"
CMD: dir "%ProgramData%"
CMD: dir "%Appdata%"
CMD: dir "%LocalAppdata%"
CMD: dir "%CommonProgramFiles(x86)%"
CMD: dir "%CommonProgramW6432%"
CMD: dir "%UserProfile%"
Hosts:
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
*****************

Prozesse erfolgreich geschlossen.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => Wert erfolgreich entfernt
HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{8F0F267E-12E9-11E7-A647-64006A5CFC23} => Wert erfolgreich entfernt
HKCR\CLSID\{8F0F267E-12E9-11E7-A647-64006A5CFC23} => Schlüssel nicht gefunden. 
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => Schlüssel erfolgreich entfernt
HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. 
HKLM\System\CurrentControlSet\Services\Kitty => Schlüssel erfolgreich entfernt
Kitty => Dienst erfolgreich entfernt
"C:\Users\User\AppData\Local\Kitty" => nicht gefunden.
SNARE => Dienst konnte nicht gestoppt werden.
HKLM\System\CurrentControlSet\Services\SNARE => Schlüssel erfolgreich entfernt
SNARE => Dienst erfolgreich entfernt
"C:\Users\User\AppData\Local\SNARE" => nicht gefunden.
"C:\Users\User\AppData\Local\Alltie" => nicht gefunden.
C:\ProgramData\Software => erfolgreich verschoben
C:\Program Files (x86)\Terela => erfolgreich verschoben
C:\Program Files (x86)\MIO => erfolgreich verschoben
C:\WINDOWS\SysWOW64\1 => erfolgreich verschoben
C:\WINDOWS\SysWOW64\2 => erfolgreich verschoben
"C:\Users\User\AppData\Local\AMD" => nicht gefunden.
C:\Update => erfolgreich verschoben
C:\Program Files\D2UDNXDQTT => erfolgreich verschoben
"C:\Program Files\D2UDNXDQTT" => nicht gefunden.
C:\WINDOWS\wininit.ini => erfolgreich verschoben
C:\Program Files (x86)\Shijerghnuguch => erfolgreich verschoben
C:\ProgramData\log.ewbt => erfolgreich verschoben
C:\ProgramData\log.ewbb => erfolgreich verschoben
"C:\Users\User\AppData\Roaming\Rekerghareday" => nicht gefunden.
C:\Program Files\ICNOAXFH4H => erfolgreich verschoben
C:\Program Files\GK99N2MT1D => erfolgreich verschoben
C:\Program Files\E5TBMH99NC => erfolgreich verschoben
C:\WINDOWS\system32\sstmp => erfolgreich verschoben
"C:\Users\User\AppData\Local\Qovoelit" => nicht gefunden.
C:\ProgramData\9d14874e4867a8275e174fe4445aabd83ba0869d => erfolgreich verschoben
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C06826CA-6A9B-4607-8230-4F448F20F303} => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C06826CA-6A9B-4607-8230-4F448F20F303} => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Atijsyplergety => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E9964F46-8554-4CB8-B75D-5DCCFBAA4FD7} => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E9964F46-8554-4CB8-B75D-5DCCFBAA4FD7} => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask => Schlüssel erfolgreich entfernt
"C:\Users\User\Cookies" => ":P51BKDvwX3Pq0L7fRoZL80OXL8" ADS nicht gefunden.
"C:\Users\User\AppData\Local\7vXCYNbS0AyJ" => ":Ig3zBVvQsPXS0nLahYQwY8" ADS nicht gefunden.
"C:\Users\User\AppData\Local\Z9apnRC9" => ":ZN9L6MMNgzJcCduwOA3FNyFW" ADS nicht gefunden.
"C:\WINDOWS\system32\Drivers\etc\hosts" => wurde entsperrt
C:\WINDOWS\system32\Drivers\etc\hosts => erfolgreich verschoben

========================= Folder: C:\ProgramData\common ========================

2017-04-11 12:21 - 2017-04-11 12:21 - 0000000 ____D () C:\ProgramData\common\Apple
2017-04-11 12:21 - 2017-04-13 15:42 - 0000000 ____D () C:\ProgramData\common\Apple\Apps
2017-04-11 12:21 - 2017-04-10 05:12 - 0144955 _____ () C:\ProgramData\common\Apple\Apps\data

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\3082 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0086376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\3082\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0030040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\3082\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\2052 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0076496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\2052\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0023904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\2052\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1055 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0084336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1055\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0029528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1055\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1049 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0085360 _____ (Корпорация Майкрософт) C:\WINDOWS\SysWOW64\1049\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0029528 _____ (Корпорация Майкрософт) C:\WINDOWS\SysWOW64\1049\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1046 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0085360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1046\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0029536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1046\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1045 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0085864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1045\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0030560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1045\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1042 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0078192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1042\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0025944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1042\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1041 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0079216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1041\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0026456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1041\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1040 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0085360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1040\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0029536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1040\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1036 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0086384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1036\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0030040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1036\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1031 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0084848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1031\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0030560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1031\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1029 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0084336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1029\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0029536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1029\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\SysWOW64\1028 ========================

2017-02-08 20:27 - 2017-02-08 20:27 - 0077168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1028\VsGraphicsResources.dll
2016-12-07 17:06 - 2016-12-07 17:06 - 0024408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\1028\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\3082 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\3082\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030560 _____ (Microsoft Corporation) C:\WINDOWS\system32\3082\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\2052 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\2052\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0024416 _____ (Microsoft Corporation) C:\WINDOWS\system32\2052\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1055 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1055\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030048 _____ (Microsoft Corporation) C:\WINDOWS\system32\1055\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1049 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1049\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030040 _____ (Корпорация Майкрософт) C:\WINDOWS\system32\1049\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1046 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1046\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030040 _____ (Microsoft Corporation) C:\WINDOWS\system32\1046\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1045 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1045\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0031072 _____ (Microsoft Corporation) C:\WINDOWS\system32\1045\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1042 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1042\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0026464 _____ (Microsoft Corporation) C:\WINDOWS\system32\1042\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1041 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1041\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0026976 _____ (Microsoft Corporation) C:\WINDOWS\system32\1041\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1040 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1040\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030048 _____ (Microsoft Corporation) C:\WINDOWS\system32\1040\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1036 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1036\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030560 _____ (Microsoft Corporation) C:\WINDOWS\system32\1036\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1031 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1031\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0031064 _____ (Microsoft Corporation) C:\WINDOWS\system32\1031\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1029 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1029\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0030048 _____ (Microsoft Corporation) C:\WINDOWS\system32\1029\vsjitdebuggerui.dll

====== Ende von Folder: ======


========================= Folder: C:\WINDOWS\system32\1028 ========================

2017-02-08 19:37 - 2017-02-08 19:37 - 0083304 _____ (Microsoft Corporation) C:\WINDOWS\system32\1028\VsGraphicsResources.dll
2016-12-07 17:26 - 2016-12-07 17:26 - 0024928 _____ (Microsoft Corporation) C:\WINDOWS\system32\1028\vsjitdebuggerui.dll

====== Ende von Folder: ======


========= dir "%ProgramFiles%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Program Files

16.04.2017  22:41    <DIR>          .
16.04.2017  22:41    <DIR>          ..
26.03.2016  19:33    <DIR>          Actiona
14.02.2017  00:26    <DIR>          Adobe
10.06.2016  23:03    <DIR>          AutoHotkey
20.11.2016  22:12    <DIR>          CCleaner
06.04.2017  13:14    <DIR>          Common Files
16.03.2016  22:41    <DIR>          CONEXANT
25.06.2016  14:10    <DIR>          CPUID
24.06.2016  16:16    <DIR>          DIFX
20.11.2016  19:11    <DIR>          DVD Maker
20.11.2016  20:15    <DIR>          Elantech
24.06.2016  16:16    <DIR>          Focusrite
24.06.2016  16:34    <DIR>          FocusriteUSB
18.11.2016  21:36    <DIR>          Git
19.12.2016  09:50    <DIR>          HP
20.11.2016  19:11    <DIR>          IIS
18.10.2016  13:25    <DIR>          IIS Express
18.02.2017  12:55    <DIR>          Intel
18.02.2017  12:53    <DIR>          Intel Driver Update Utility
17.03.2017  20:07    <DIR>          Internet Explorer
23.04.2016  01:06    <DIR>          Java
07.05.2016  20:21    <DIR>          Killer Networking
20.11.2016  22:19    <DIR>          Locktime Software
05.10.2016  02:01    <DIR>          madVR
31.03.2017  00:52    <DIR>          Malwarebytes
30.03.2016  18:42    <DIR>          Microsoft Analysis Services
20.11.2016  19:11    <DIR>          Microsoft Games
18.10.2016  13:35    <DIR>          Microsoft SQL Server
18.10.2016  13:31    <DIR>          Microsoft SQL Server Compact Edition
30.03.2016  18:45    <DIR>          Microsoft.NET
07.10.2016  09:19    <DIR>          MKVToolNix
05.10.2016  00:50    <DIR>          MPC-HC
20.11.2016  19:03    <DIR>          MSBuild
21.03.2017  19:37    <DIR>          NVIDIA Corporation
20.11.2016  19:06    <DIR>          Realtek
20.11.2016  19:03    <DIR>          Reference Assemblies
10.06.2016  22:57    <DIR>          SoundSwitch
16.03.2016  22:40    <DIR>          SteelSeries
22.05.2016  16:12    <DIR>          VideoLAN
15.04.2017  00:22    <DIR>          Windows Defender
22.11.2016  10:19    <DIR>          Windows Defender Advanced Threat Protection
17.03.2017  20:07    <DIR>          Windows Mail
22.11.2016  10:19    <DIR>          Windows Media Player
16.07.2016  13:47    <DIR>          Windows Multimedia Platform
20.11.2016  19:20    <DIR>          Windows NT
15.04.2017  00:22    <DIR>          Windows Photo Viewer
16.07.2016  13:47    <DIR>          Windows Portable Devices
16.07.2016  13:47    <DIR>          WindowsPowerShell
16.03.2016  22:00    <DIR>          WinRAR
               0 Datei(en),              0 Bytes
              50 Verzeichnis(se), 15.411.568.640 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramFiles(x86)%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Program Files (x86)

16.04.2017  22:41    <DIR>          .
16.04.2017  22:41    <DIR>          ..
13.05.2016  18:16    <DIR>          Adobe
14.02.2017  22:35    <DIR>          AirDroid
29.05.2016  13:43    <DIR>          Audacity
14.02.2017  11:06    <DIR>          Audioswitcher
14.02.2017  16:26    <DIR>          Bonjour
16.03.2016  20:58    <DIR>          Cisco
13.04.2017  15:39    <DIR>          Common Files
14.04.2017  20:52    <DIR>          Dropbox
07.04.2017  09:33    <DIR>          ESET
29.04.2016  16:42    <DIR>          Google
17.03.2016  12:22    <DIR>          Grinding Gear Games
13.04.2017  15:46    <DIR>          GtkSharp
05.10.2016  02:41    <DIR>          Haali
23.01.2017  12:11    <DIR>          HiSuite
19.12.2016  09:50    <DIR>          HP
18.10.2016  13:24    <DIR>          IIS
18.10.2016  13:25    <DIR>          IIS Express
06.01.2017  18:23    <DIR>          Intel
18.02.2017  12:53    <DIR>          Intel Driver Update Utility
17.03.2017  20:07    <DIR>          Internet Explorer
17.03.2016  00:25    <DIR>          Livestreamer
06.01.2017  18:32    <DIR>          ManyCam
10.04.2017  14:45    <DIR>          Mendeley Desktop
30.03.2016  18:42    <DIR>          Microsoft Analysis Services
18.10.2016  13:21    <DIR>          Microsoft Help Viewer
30.03.2016  18:42    <DIR>          Microsoft Office
13.04.2017  15:39    <DIR>          Microsoft SDKs
18.10.2016  13:32    <DIR>          Microsoft Silverlight
18.10.2016  13:35    <DIR>          Microsoft SQL Server
02.11.2016  17:39    <DIR>          Microsoft SQL Server Compact Edition
13.04.2017  15:35    <DIR>          Microsoft Visual Studio
13.04.2017  15:19    <DIR>          Microsoft Visual Studio 12.0
13.04.2017  15:34    <DIR>          Microsoft Visual Studio 14.0
13.04.2017  15:41    <DIR>          Microsoft Visual Studio Tools for Unity
13.04.2017  15:34    <DIR>          Microsoft Web Tools
20.11.2016  19:11    <DIR>          Microsoft.NET
13.04.2017  15:56    <DIR>          MonoDevelop
19.11.2016  17:09    <DIR>          Mozilla Firefox
13.04.2017  15:47    <DIR>          MSBuild
30.03.2016  14:05    <DIR>          MSI
24.11.2016  16:35    <DIR>          MSI Afterburner
14.07.2016  18:10    <DIR>          Nitro
21.03.2017  19:37    <DIR>          NVIDIA Corporation
28.09.2016  20:51    <DIR>          PDF24
16.03.2016  20:58    <DIR>          Realtek
20.11.2016  19:03    <DIR>          Reference Assemblies
24.11.2016  16:40    <DIR>          RivaTuner Statistics Server
16.03.2016  21:42    <DIR>          SCM
09.04.2017  16:43    <DIR>          Skype
25.01.2017  12:27    <DIR>          SmartGit
16.04.2017  22:34    <DIR>          Steam
04.08.2016  10:02    <DIR>          Twitch Leecher
17.03.2016  00:23    <DIR>          VideoLAN
13.04.2017  15:25    <DIR>          Visual Studio 2017
17.02.2017  23:53    <DIR>          VulkanRT
31.03.2017  00:50    <DIR>          w3arena
16.03.2017  11:29    <DIR>          Warkeys
15.04.2017  00:22    <DIR>          Windows Defender
13.04.2017  15:39    <DIR>          Windows Kits
17.03.2017  20:07    <DIR>          Windows Mail
22.11.2016  10:19    <DIR>          Windows Media Player
16.07.2016  13:47    <DIR>          Windows Multimedia Platform
16.07.2016  13:47    <DIR>          Windows NT
15.04.2017  00:22    <DIR>          Windows Photo Viewer
16.07.2016  13:47    <DIR>          Windows Portable Devices
16.07.2016  13:47    <DIR>          WindowsPowerShell
               0 Datei(en),              0 Bytes
              70 Verzeichnis(se), 15.411.564.544 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramData%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\ProgramData

23.04.2016  21:49    <DIR>          .mono
15.06.2016  15:56    <DIR>          603783
15.06.2016  15:56    <DIR>          603883
05.08.2016  20:52    <DIR>          Adobe
09.04.2017  12:28            47.050 agent.1491733727.bdinstall.bin
09.04.2017  16:20            30.032 agent.uninstall.1491747641.bdinstall.bin
09.04.2017  12:48            29.980 agent.update.1491734907.bdinstall.bin
14.02.2017  16:26    <DIR>          AirDroid
13.05.2016  18:17    <DIR>          ALM
14.02.2017  16:26    <DIR>          Apple
23.04.2016  21:27    <DIR>          Battle.net
09.04.2017  12:41    <DIR>          Bitdefender
09.04.2017  12:28    <DIR>          Bitdefender Agent
23.09.2016  11:09    <DIR>          Blizzard Entertainment
19.04.2016  12:02    <DIR>          boost_interprocess
11.04.2017  12:21    <DIR>          common
16.07.2016  13:47    <DIR>          Comms
04.12.2016  11:29    <DIR>          Conexant
29.03.2016  13:28    <DIR>          Downloaded Installations
26.03.2016  17:14    <DIR>          Dropbox
27.10.2016  14:26    <DIR>          Epic
31.03.2017  00:22    <DIR>          Firefly Studios
18.11.2016  21:36    <DIR>          Git
19.12.2016  09:50    <DIR>          HP
18.02.2017  12:57    <DIR>          Intel
18.02.2017  12:55    <DIR>          IntelDLM
04.02.2017  17:50    <DIR>          Isolated Storage
09.04.2017  12:37    <DIR>          Kaspersky Lab
06.04.2017  13:12    <DIR>          Kaspersky Lab Setup Files
07.05.2016  20:22    <DIR>          Killer
20.11.2016  22:19    <DIR>          Locktime
06.04.2017  13:07               132 log.binb
31.03.2017  00:52    <DIR>          Malwarebytes
16.10.2016  18:10    <DIR>          Malwarebytes' Anti-Malware (portable)
18.10.2016  13:29    <DIR>          Microsoft DNX
20.11.2016  20:24    <DIR>          Microsoft Help
20.11.2016  19:27    <DIR>          Microsoft OneDrive
13.04.2017  14:35    <DIR>          Microsoft Visual Studio
14.07.2016  18:10    <DIR>          Nitro
06.04.2017  13:14             8.192 ntuser.dat
16.04.2017  22:41    <DIR>          NVIDIA
21.03.2017  19:38    <DIR>          NVIDIA Corporation
14.02.2017  13:33             6.776 NvTelemetryContainer.log
14.02.2017  00:31            20.104 NvTelemetryContainer.log_backup1
14.04.2016  14:39    <DIR>          Oracle
15.03.2017  23:44    <DIR>          PACE Anti-Piracy
13.04.2017  15:47    <DIR>          Package Cache
20.11.2016  10:52    <DIR>          regid.1986-12.com.adobe
13.04.2017  15:47    <DIR>          regid.1991-06.com.microsoft
14.03.2017  19:22    <DIR>          Riot Games
16.03.2016  20:58    <DIR>          Roaming
16.03.2017  15:39    <DIR>          Samsung
09.04.2017  16:43    <DIR>          Skype
16.07.2016  13:47    <DIR>          SoftwareDistribution
16.03.2016  22:40    <DIR>          SteelSeries
31.03.2017  00:35    <DIR>          TmForever
10.06.2016  22:57    <DIR>          TracerX
13.04.2017  09:27    <DIR>          TrackMania
13.04.2017  15:43    <DIR>          Unity
20.11.2016  19:21    <DIR>          USOPrivate
20.11.2016  19:21    <DIR>          USOShared
18.06.2016  12:41    <DIR>          VideoCopilot
               7 Datei(en),        142.266 Bytes
              58 Verzeichnis(se), 15.411.560.448 Bytes frei

========= Ende von CMD: =========


========= dir "%Appdata%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Users\Pascal\AppData\Roaming

15.04.2017  00:27    <DIR>          .
15.04.2017  00:27    <DIR>          ..
23.04.2016  21:49    <DIR>          .mono
19.01.2017  18:55    <DIR>          ADBDriverInstaller
14.07.2016  21:53    <DIR>          Adobe
12.06.2016  15:24               132 Adobe CS6-PNG-Format - Voreinstellungen
16.04.2017  09:27    <DIR>          AirDroid
16.03.2017  14:12    <DIR>          Audacity
23.04.2016  21:29    <DIR>          Battle.net
26.08.2016  18:53    <DIR>          BecomeTheGamer - Dota 2
16.05.2016  13:49    <DIR>          Blender Foundation
18.08.2016  22:47    <DIR>          btg-overlay
01.04.2016  20:23    <DIR>          com.jackboxgames.quiplash
08.04.2017  22:56    <DIR>          discord
14.07.2016  18:10    <DIR>          Downloaded Installations
26.03.2016  17:16    <DIR>          Dropbox
05.10.2016  01:29    <DIR>          DXVA Checker
07.04.2017  16:42    <DIR>          GameRanger
16.03.2016  20:49    <DIR>          Identities
16.03.2016  21:02    <DIR>          InstallShield
16.03.2016  20:58    <DIR>          Intel
16.03.2016  21:02    <DIR>          Intel Corporation
19.12.2016  13:31    <DIR>          IrfanView
05.01.2017  13:11    <DIR>          JetBrains
08.08.2016  19:34    <DIR>          livestreamer
20.11.2016  22:19    <DIR>          Locktime
20.11.2016  22:19    <DIR>          Locktime Software
20.03.2016  14:03    <DIR>          Macromedia
24.11.2016  16:42    <DIR>          MangoApps
12.04.2011  09:54    <DIR>          Media Center Programs
13.04.2017  16:07    <DIR>          Microsoft FxCop
12.04.2016  12:53    <DIR>          MiKTeX
13.04.2017  15:56    <DIR>          MonoDevelop-Unity-5.0
20.03.2016  14:00    <DIR>          Mozilla
15.02.2017  22:25    <DIR>          MPC-HC
15.05.2016  23:21    <DIR>          MyImgur
14.07.2016  18:11    <DIR>          Nitro
12.01.2017  14:48    <DIR>          NuGet
22.10.2016  15:10    <DIR>          NVIDIA
15.03.2017  23:44    <DIR>          PACE Anti-Piracy
16.04.2016  16:27    <DIR>          PDAppFlex
03.07.2016  14:05    <DIR>          Processing
31.03.2017  00:47    <DIR>          Profiles
19.12.2016  12:42    <DIR>          QtProject
09.04.2017  12:30    <DIR>          QuickScan
14.02.2017  00:27    <DIR>          Red Giant
31.03.2017  01:04    <DIR>          Rekerghareday
14.03.2017  19:21    <DIR>          Riot Games
16.03.2017  15:09    <DIR>          Shuame
09.04.2017  16:28    <DIR>          Skype
16.04.2017  11:53    <DIR>          Slack
10.06.2016  22:57    <DIR>          SoundSwitch
16.04.2017  09:20    <DIR>          Spotify
21.05.2016  11:54    <DIR>          StageManager.BD092818F67280F4B42B04877600987F0111B594.1
16.04.2017  22:41    <DIR>          steelseries-engine-3-client
14.04.2016  14:40    <DIR>          Sun
12.06.2016  01:32    <DIR>          SVP4
12.04.2016  12:42    <DIR>          syntevo
31.03.2017  02:09    <DIR>          Teeworlds
19.03.2017  12:18    <DIR>          TinyTake by MangoApps
04.02.2017  22:57    <DIR>          TS3Client
04.08.2016  10:03    <DIR>          Twitch Leecher
06.12.2016  11:16    <DIR>          Unity
28.01.2017  00:14    <DIR>          Unreal Engine
13.04.2017  15:41    <DIR>          Visual Studio Setup
16.04.2017  22:26    <DIR>          vlc
13.04.2017  15:22    <DIR>          vstelemetry
06.01.2017  18:35    <DIR>          WebcamMax
15.04.2017  15:32    <DIR>          WhatsApp
18.09.2016  17:57    <DIR>          Winamp
16.03.2016  22:00    <DIR>          WinRAR
               1 Datei(en),            132 Bytes
              71 Verzeichnis(se), 15.411.560.448 Bytes frei

========= Ende von CMD: =========


========= dir "%LocalAppdata%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Users\Pascal\AppData\Local

16.04.2017  11:53    <DIR>          .
16.04.2017  11:53    <DIR>          ..
13.04.2017  15:44    <DIR>          -5.0
13.04.2017  15:58    <DIR>          .IdentityService
18.02.2017  21:24    <DIR>          .magick
16.04.2017  17:09    <DIR>          Adobe
14.04.2017  23:47    <DIR>          Alltie
12.04.2017  16:43    <DIR>          AMD
05.01.2017  13:11    <DIR>          Android
17.11.2016  15:27    <DIR>          Apps
29.05.2016  13:43    <DIR>          Audacity
29.04.2016  21:54    <DIR>          AutoIt v3
16.03.2017  15:12    <DIR>          AWSToolkit
08.12.2016  13:13    <DIR>          Axure
14.04.2017  23:37    <DIR>          Battle.net
09.04.2017  12:42    <DIR>          Bitdefender Antivirus Free
06.05.2016  17:55    <DIR>          Blizzard
23.04.2016  21:29    <DIR>          Blizzard Entertainment
16.10.2016  20:20    <DIR>          btg
07.10.2016  09:19    <DIR>          bunkus.org
16.03.2016  21:34    <DIR>          CEF
13.12.2016  14:39    <DIR>          Chromium
20.11.2016  19:42    <DIR>          Comms
20.11.2016  20:16    <DIR>          ConnectedDevicesPlatform
31.03.2017  01:05    <DIR>          CrashDumps
26.01.2017  09:55    <DIR>          CrashReportClient
31.03.2017  00:47    <DIR>          CrashRpt
22.05.2016  15:48             3.584 DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
30.03.2017  23:55    <DIR>          Diagnostics
08.04.2017  22:56    <DIR>          Discord
16.03.2017  17:59    <DIR>          Downloaded Installations
07.05.2016  20:20                 0 Driver_LOM_8161Present.flag
10.03.2017  19:49    <DIR>          Dropbox
30.06.2016  14:29    <DIR>          Eclipse
04.02.2017  17:51    <DIR>          EKProductions.de
30.03.2017  23:53    <DIR>          ElevatedDiagnostics
27.10.2016  14:25    <DIR>          EpicGamesLauncher
23.10.2016  20:23    <DIR>          Eric_Zhang
16.03.2016  21:49    <DIR>          FluxSoftware
18.02.2017  21:11    <DIR>          Futuremark
13.05.2016  18:25           111.520 GDIPFONTCACHEV1.DAT
26.01.2017  15:46    <DIR>          GitHubVisualStudio
08.11.2016  13:04    <DIR>          Google
23.01.2017  12:12    <DIR>          Hisuite
15.02.2017  22:27    <DIR>          HP
18.02.2017  12:54    <DIR>          Intel
08.12.2016  13:13    <DIR>          IsolatedStorage
13.04.2017  12:47    <DIR>          Kitty
04.12.2016  21:26    <DIR>          livestreamer-twitch-gui
20.03.2016  14:03    <DIR>          Macromedia
24.11.2016  16:42    <DIR>          MangoApps
10.04.2017  14:45    <DIR>          Mendeley Ltd
18.03.2016  11:42    <DIR>          Micro-Star_International_
06.01.2017  22:05    <DIR>          Micro-Star_Int'l_Co.,_Ltd
13.04.2017  15:58    <DIR>          Microsoft
29.03.2016  18:58    <DIR>          Microsoft Help
20.11.2016  22:11    <DIR>          MicrosoftEdge
12.04.2016  12:53    <DIR>          MiKTeX
13.04.2017  15:56    <DIR>          MonoDevelop-Unity-5.0
22.04.2016  20:32    <DIR>          Mozilla
29.03.2016  21:10    <DIR>          mpress
16.03.2016  22:08    <DIR>          MSI
16.03.2016  21:27    <DIR>          MSIOnlineRegister
02.02.2017  14:46    <DIR>          MyProject2
20.11.2016  23:18    <DIR>          NetworkTiles
16.12.2016  20:35    <DIR>          NVIDIA
16.12.2016  20:34    <DIR>          NVIDIA Corporation
16.03.2017  15:12    <DIR>          oneClickRoot
15.03.2017  23:44    <DIR>          PACE Anti-Piracy
25.01.2017  12:08    <DIR>          Package Cache
12.04.2017  16:26    <DIR>          Packages
28.09.2016  20:51    <DIR>          PDF24
22.11.2016  10:32    <DIR>          PeerDistRepub
25.01.2017  12:08    <DIR>          Programs
20.11.2016  19:25    <DIR>          Publishers
31.03.2017  00:47    <DIR>          Qovoelit
21.03.2017  22:34    <DIR>          QuickPar
19.02.2017  21:46             7.666 Resmon.ResmonCfg
13.04.2017  15:22    <DIR>          ServiceHub
08.04.2017  22:54    <DIR>          slack
13.04.2017  12:47    <DIR>          SNARE
15.12.2016  12:53    <DIR>          speech
16.04.2017  09:20    <DIR>          Spotify
08.04.2017  22:54    <DIR>          SquirrelTemp
23.12.2016  02:02    <DIR>          Steam
16.04.2017  22:41    <DIR>          Temp
20.11.2016  19:25    <DIR>          TileDataLayer
30.12.2016  23:44    <DIR>          UNDERTALE
30.11.2016  15:12    <DIR>          Unity
12.01.2017  11:25    <DIR>          UnrealEngine
27.10.2016  14:26    <DIR>          UnrealEngineLauncher
12.01.2017  14:20    <DIR>          UnrealHeaderTool
28.01.2017  01:45    <DIR>          UnrealPak
20.03.2017  14:52    <DIR>          VirtualStore
13.04.2017  15:28    <DIR>          VSIXInstaller
13.03.2017  13:25    <DIR>          WhatsApp
15.04.2016  19:01                 0 {0D52BD00-F324-4E2B-B748-FA8313D27AB8}
               5 Datei(en),        122.770 Bytes
              93 Verzeichnis(se), 15.411.552.256 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramFiles(x86)%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Program Files (x86)\Common Files

13.04.2017  15:39    <DIR>          .
13.04.2017  15:39    <DIR>          ..
14.05.2016  11:26    <DIR>          Adobe
13.05.2016  18:06    <DIR>          Adobe AIR
10.04.2017  14:36    <DIR>          AV
23.09.2016  11:08    <DIR>          Blizzard Entertainment
13.04.2017  15:33    <DIR>          Designer
16.03.2016  20:57    <DIR>          InstallShield
14.02.2017  00:27    <DIR>          Intel
16.03.2016  21:03    <DIR>          Intel Corporation
23.04.2016  01:06    <DIR>          Java
13.04.2017  15:39    <DIR>          Microsoft
13.04.2017  15:39    <DIR>          Microsoft Shared
16.03.2016  21:02    <DIR>          postureAgent
13.05.2016  18:08    <DIR>          PX Storage Engine
16.07.2016  13:47    <DIR>          Services
09.04.2017  16:43    <DIR>          Skype
13.05.2016  18:08    <DIR>          Sonic Shared
20.11.2016  19:11    <DIR>          SpeechEngines
24.03.2017  21:32    <DIR>          Steam
17.07.2016  00:50    <DIR>          System
               0 Datei(en),              0 Bytes
              21 Verzeichnis(se), 15.411.548.160 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramW6432%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Program Files\Common Files

06.04.2017  13:14    <DIR>          .
06.04.2017  13:14    <DIR>          ..
13.05.2016  18:22    <DIR>          Adobe
10.04.2017  14:36    <DIR>          AV
30.03.2016  18:45    <DIR>          DESIGNER
18.02.2017  12:55    <DIR>          Intel
13.04.2017  15:33    <DIR>          microsoft shared
14.07.2016  18:10    <DIR>          Nitro
29.05.2016  14:14    <DIR>          PACE Anti-Piracy
16.07.2016  13:47    <DIR>          Services
20.11.2016  19:11    <DIR>          SpeechEngines
20.11.2016  19:11    <DIR>          System
               0 Datei(en),              0 Bytes
              12 Verzeichnis(se), 15.411.552.256 Bytes frei

========= Ende von CMD: =========


========= dir "%UserProfile%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 70D6-E986

 Verzeichnis von C:\Users\Pascal

10.04.2017  14:46    <DIR>          .
10.04.2017  14:46    <DIR>          ..
17.03.2017  21:49    <DIR>          .android
05.01.2017  13:10    <DIR>          .AndroidStudio2.2
26.05.2016  14:00               155 .appletviewer
18.10.2016  13:45    <DIR>          .dnx
19.05.2016  15:27    <DIR>          .eclipse
05.01.2017  13:47                16 .emulator_console_auth_token
26.01.2017  09:32                92 .gitconfig
14.01.2017  17:33    <DIR>          .gradle
10.04.2017  14:46    <DIR>          .Mendeley Desktop
25.01.2017  12:28    <DIR>          .oracle_jre_usage
30.06.2016  14:29    <DIR>          .p2
10.04.2017  14:46    <DIR>          .QtWebEngineProcess
12.04.2016  12:48    <DIR>          .ssh
16.05.2016  13:47    <DIR>          .thumbnails
30.06.2016  14:30    <DIR>          .tooling
12.01.2017  14:43    <DIR>          .vs
06.01.2017  18:32    <DIR>          .yawcam
13.05.2016  18:14    <DIR>          Adobe Flash Builder 4.6
16.01.2017  21:51    <DIR>          AndroidStudioProjects
19.04.2016  12:17    <DIR>          bluej
17.03.2017  20:43    <DIR>          Contacts
19.04.2016  12:02    <DIR>          Creative Cloud Files
16.04.2017  22:41    <DIR>          Desktop
13.04.2017  16:08    <DIR>          Documents
16.04.2017  22:26    <DIR>          Downloads
16.04.2017  11:53    <DIR>          Dropbox
17.03.2017  20:43    <DIR>          Favorites
16.03.2016  21:02    <DIR>          Intel
17.03.2017  20:43    <DIR>          Links
17.03.2017  20:43    <DIR>          Music
23.09.2016  11:07    <DIR>          Neuer Ordner
14.03.2017  17:26    <DIR>          OneDrive
17.03.2017  20:43    <DIR>          Pictures
16.03.2016  20:58    <DIR>          Roaming
17.03.2017  20:43    <DIR>          Saved Games
01.03.2017  16:06               445 SciTE.session
17.03.2017  20:43    <DIR>          Searches
17.03.2016  21:06    <DIR>          Tracing
16.04.2017  12:40    <DIR>          Videos
30.06.2016  14:32    <DIR>          workspace
               4 Datei(en),            708 Bytes
              38 Verzeichnis(se), 15.411.548.160 Bytes frei

========= Ende von CMD: =========

Hosts erfolgreich wiederhergestellt.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 160142392 B
Java, Flash, Steam htmlcache => 308111721 B
Windows/system/drivers => 25113267 B
Edge => 27417556 B
Chrome => 316479517 B
Firefox => 8935509 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 22356 B
LocalService => 0 B
NetworkService => 3836 B
Pascal => 492212054 B

RecycleBin => 4368 B
EmptyTemp: => 1.2 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:41:21 ====
         
Code:
ATTFilter
# AdwCleaner v6.045 - Bericht erstellt am 16/04/2017 um 22:52:58
# Aktualisiert am 28/03/2017 von Malwarebytes
# Datenbank : 2017-04-16.1 [Lokal]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : user - user-PC
# Gestartet von : C:\Users\user\Downloads\AdwCleaner_6.045.exe
# Modus: Suchlauf
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

Keine schädlichen Dienste gefunden.


***** [ Ordner ] *****

Keine schädlichen Ordner gefunden.


***** [ Dateien ] *****

Keine schädlichen Dateien gefunden.


***** [ DLL ] *****

Keine infizierten DLLs gefunden.


***** [ WMI ] *****

Keine schädlichen Schlüssel gefunden.


***** [ Verknüpfungen ] *****

Keine infizierten Verknüpfungen gefunden.


***** [ Aufgabenplanung ] *****

Keine schädlichen Aufgaben gefunden.


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden: [x64] HKLM\SOFTWARE\InterSect Alliance


***** [ Internetbrowser ] *****

Keine schädlichen Elemente in Firefox basierten Browsern gefunden.
Keine schädlichen Elemente in Chrome basierten Browsern gefunden.

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [3738 Bytes] - [07/04/2017 09:27:46]
C:\AdwCleaner\AdwCleaner[C2].txt - [3569 Bytes] - [12/04/2017 16:43:58]
C:\AdwCleaner\AdwCleaner[C3].txt - [1978 Bytes] - [15/04/2017 00:27:53]
C:\AdwCleaner\AdwCleaner[S0].txt - [3769 Bytes] - [07/04/2017 09:27:02]
C:\AdwCleaner\AdwCleaner[S1].txt - [3407 Bytes] - [12/04/2017 16:41:35]
C:\AdwCleaner\AdwCleaner[S2].txt - [1981 Bytes] - [15/04/2017 00:27:19]
C:\AdwCleaner\AdwCleaner[S3].txt - [1818 Bytes] - [16/04/2017 22:51:40]
C:\AdwCleaner\AdwCleaner[S4].txt - [1688 Bytes] - [16/04/2017 22:52:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [1761 Bytes] ##########
         

Alt 16.04.2017, 22:03   #11
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-04-2017
durchgeführt von User (Administrator) auf USER-PC (16-04-2017 22:56:21)
Gestartet von C:\Users\User\Desktop
Geladene Profile: User (Verfügbare Profile: User)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(MSI) D:\SUPER CHARGER\ChargeService.exe
(Nitro PDF Software) D:\Program Files\Nitro Reader 5\NitroPDFReaderDriverService5x64.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ROCCAT GmbH) D:\Roccat Swarm\data\SWARM_CONNECT\SwarmHW_Service.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.3\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.3\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Flux Software LLC) C:\Users\User\AppData\Local\FluxSoftware\Flux\flux.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(ROCCAT) D:\Roccat Swarm\ROCCAT_Swarm_Monitor.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Nullsoft, Inc.) D:\Winamp\winamp.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Slack Technologies) C:\Users\User\AppData\Local\slack\app-2.5.2\slack.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-01-20] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3347688 2015-07-28] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Cm106Sound] => C:\WINDOWS\syswow64\RunDll32.exe C:\WINDOWS\Syswow64\cm106.dll,CMICtrlWnd
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28330072 2017-04-14] (Dropbox, Inc.)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [f.lux] => C:\Users\User\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-24] (Flux Software LLC)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1446000 2017-02-03] (Spotify Ltd)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-09-05] (Locktime Software)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Run: [HP OfficeJet Pro 6960 (NET)] => C:\Program Files\HP\HP OfficeJet Pro 6960\Bin\ScanToPCActivationApp.exe [3764368 2016-01-18] (HP Inc.)
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {5876f601-de4a-11e6-9ea7-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {a2cc8f78-2161-11e7-9ec8-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {a71d5383-09c7-11e7-9eb1-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {d5a7209b-86e4-11e6-8dde-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MountPoints2: {e54b83f4-b7bf-11e6-9e84-e4f89cf20935} - "G:\HiSuiteDownLoader.exe" 
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-04-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ROCCAT Swarm.lnk [2016-11-18]
ShortcutTarget: ROCCAT Swarm.lnk -> D:\Roccat Swarm\ROCCAT_Swarm_Monitor.exe (ROCCAT)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2017-03-15]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Slack.lnk [2017-04-08]
ShortcutTarget: Slack.lnk -> C:\Users\User\AppData\Local\slack\slack.exe (Slack Technologies)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winamp.lnk [2016-08-24]
ShortcutTarget: Winamp.lnk -> D:\Winamp\winamp.exe (Nullsoft, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a2b97489-064c-424a-af84-bf50c6d439a1}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{cad9ae56-6403-4fae-b104-6c512a36d658}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=620947&OCID=AVRES000&pc=UE00
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-6e902664&q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_91\bin\ssv.dll [2016-04-23] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> D:\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> D:\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-23] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-09-05] (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2011-09-05] (Adobe Systems Incorporated)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - D:\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - D:\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: pq6e7jsw.test
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\pq6e7jsw.test [2017-04-16]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - D:\Adobe CS6\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - D:\Adobe CS6\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2016-05-13] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_182.dll [2016-03-20] ()
FF Plugin: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-23] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-23] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> D:\Microsoft Office\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_182.dll [2016-03-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll [2017-04-13] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll [2017-04-13] (Google Inc.)
FF Plugin-x32: Adobe Acrobat -> D:\Adobe CS6\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Profile 2
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\ChromeDefaultData [2017-04-16] <==== ACHTUNG
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 1 [2017-04-16]
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2 [2017-04-16]
CHR Extension: (Google Übersetzer) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2017-04-07]
CHR Extension: (Google Präsentationen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-04-07]
CHR Extension: (BetterTTV) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2017-04-07]
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2017-04-07]
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-04-07]
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-04-07]
CHR Extension: (Adblock Plus) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-04-08]
CHR Extension: (Black Black Chrome Theme Orange Highlight) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\eleiodiamigfbmjhkbcfjmolncliappe [2017-04-07]
CHR Extension: (Google Tabellen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-04-07]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-04-08]
CHR Extension: (Reddit Enhancement Suite) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\kbmfpngjjgdllneeigpgjifpgocmfgmb [2017-04-07]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-04-07]
CHR Extension: (Google Mail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-04-07]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-04-13]
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\System Profile [2017-04-16]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-03-26] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-03-26] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46408 2017-04-14] (Dropbox, Inc.)
S3 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [805632 2016-11-17] ()
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2016-11-25] ()
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18584 2014-10-09] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373744 2016-11-02] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21312 2017-03-30] (Microsoft Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [451072 2015-10-06] (Rivet Networks) [Datei ist nicht signiert]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S4 Micro Star SCM; c:\Program Files (x86)\SCM\MSIService.exe [160768 2014-11-06] (Micro-Star International Co., Ltd.) [Datei ist nicht signiert]
R2 MSI_SuperCharger; D:\SUPER CHARGER\ChargeService.exe [162800 2014-02-21] (MSI)
R2 NitroReaderDriverReadSpool5; D:\Program Files\Nitro Reader 5\NitroPDFReaderDriverService5x64.exe [327328 2016-03-03] (Nitro PDF Software)
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-09-05] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2017-02-23] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2017-02-23] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462784 2017-02-10] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-02-23] (NVIDIA Corporation)
S4 PAExec; C:\Windows\PAExec.exe [189112 2016-08-17] (Power Admin LLC)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
S4 ss_conn_service; D:\Samsung USB Treiber\25_escape\conn\ss_conn_service.exe [743688 2014-12-03] (DEVGURU Co., LTD.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S4 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe [156928 2016-11-17] ()
S4 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [805632 2016-11-17] ()
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [128232 2017-02-08] (Microsoft Corporation)
S4 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bflwfx64.sys [143928 2015-09-16] (Rivet Networks, LLC.)
R3 cpuz140; C:\WINDOWS\TEMP\cpuz140\cpuz140_x64.sys [43840 2017-04-16] (CPUID)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 ffusb2audio; C:\WINDOWS\system32\DRIVERS\ffusb2audio.sys [126768 2014-03-17] (Focusrite Audio Engineering Limited.)
S3 FocusriteUSB; C:\WINDOWS\System32\drivers\FocusriteUSB.sys [84496 2016-06-10] (Focusrite Audio Engineering Ltd.)
R3 FocusriteUSBSwRoot; C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys [92176 2016-06-10] (Focusrite Audio Engineering Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2016-11-25] (Huawei Technologies Co., Ltd.)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [231168 2017-01-13] (Intel Corporation)
R2 IntelHaxm; C:\WINDOWS\system32\DRIVERS\IntelHaxm.sys [91256 2016-11-11] (Intel  Corporation)
R3 Ke2200; C:\WINDOWS\System32\drivers\e22w7x64.sys [125488 2015-03-18] (Qualcomm Atheros, Inc.)
S3 ManyCam; C:\WINDOWS\system32\DRIVERS\mcvidrv.sys [49312 2016-08-25] (Visicom Media Inc.)
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [251832 2017-04-15] (Malwarebytes)
S3 mcaudrv_simple; C:\WINDOWS\system32\drivers\mcaudrv_x64.sys [35960 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3517200 2016-10-20] (Intel Corporation)
R2 nldrv; C:\Program Files\Locktime Software\NetLimiter 4\nldrv.sys [140256 2016-09-05] (Locktime Software)
R3 NTIOLib_1_0_3; D:\SUPER CHARGER\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_0f0e1a8d1e6d3596\nvlddmkm.sys [14516664 2017-02-10] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2017-02-23] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [46016 2017-01-20] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-02-23] (NVIDIA Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [466648 2014-02-21] (Realsil Semiconductor Corporation)
S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] ()
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [41824 2016-11-03] (SteelSeries ApS)
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [45928 2017-01-10] (SteelSeries ApS)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 USBMULCD; C:\WINDOWS\system32\drivers\CM10664.sys [1306624 2009-06-11] (C-Media Electronics Inc)
S2 WCMVCAM; C:\WINDOWS\system32\DRIVERS\wcmvcam64.sys [1071032 2012-04-15] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 WirelessKeyboardFilter; C:\WINDOWS\System32\drivers\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation)
S3 dbx; system32\DRIVERS\dbx.sys [X]
U3 idsvc; kein ImagePath
S3 NLNdisPT; \SystemRoot\system32\DRIVERS\nlndis.sys [X]
S3 Secdrv; \??\C:\WINDOWS\system32\drivers\SECDRV.SYS [X]
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-16 22:50 - 2017-04-16 22:50 - 04089296 _____ C:\Users\User\Downloads\AdwCleaner_6.045.exe
2017-04-16 22:41 - 2017-04-16 22:47 - 00043375 _____ C:\Users\User\Desktop\Fixlog.txt
2017-04-16 22:41 - 2017-04-16 22:41 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\2C643F1B.sys
2017-04-16 22:41 - 2017-04-16 22:41 - 00052736 ___SH C:\Users\User\Desktop\Thumbs.db
2017-04-16 18:05 - 2017-04-16 18:09 - 00092014 _____ C:\TDSSKiller.3.1.0.12_16.04.2017_18.05.02_log.txt
2017-04-16 17:34 - 2017-04-16 18:05 - 04747704 _____ (AO Kaspersky Lab) C:\Users\User\Desktop\tdsskiller.exe
2017-04-16 17:34 - 2017-04-16 18:02 - 00088442 _____ C:\Users\User\Desktop\Addition.txt
2017-04-16 17:33 - 2017-04-16 22:56 - 00030873 _____ C:\Users\User\Desktop\FRST.txt
2017-04-16 17:33 - 2017-04-16 22:56 - 00000000 ____D C:\FRST
2017-04-16 17:32 - 2017-04-16 17:32 - 02424320 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2017-04-16 17:29 - 2017-04-16 17:29 - 00000000 _____ C:\Users\User\Desktop\Neues Textdokument (2).txt
2017-04-16 17:21 - 2017-04-16 17:21 - 00167186 _____ C:\Users\User\Desktop\mbam.txt
2017-04-15 13:28 - 2017-04-15 13:28 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_WinUSB_01009.Wdf
2017-04-14 23:48 - 2017-04-14 23:48 - 00001692 _____ C:\Users\User\Desktop\chrome.exe - Verknüpfung.lnk
2017-04-14 23:47 - 2017-04-14 23:47 - 00002211 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-04-14 23:47 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\Local\Alltie
2017-04-14 20:52 - 2017-04-14 20:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-04-14 01:22 - 2017-04-14 01:22 - 00046408 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-04-13 16:13 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-13 16:13 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-13 16:13 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-13 16:13 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-13 16:13 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-13 16:13 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-13 16:13 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-13 16:13 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-13 16:13 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-13 16:13 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-13 16:13 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-13 16:13 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-13 16:13 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-13 16:13 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-13 16:13 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-13 16:13 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-13 16:13 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-13 16:13 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-13 16:13 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-13 16:13 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-13 16:13 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-13 16:13 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-13 16:13 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-13 16:13 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-13 16:13 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-13 16:13 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-13 16:13 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-13 16:13 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-13 16:13 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-13 16:13 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-13 16:13 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-13 16:13 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-13 16:13 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-13 16:13 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-13 16:13 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-13 16:13 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-13 16:13 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-13 16:13 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-13 16:13 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-13 16:13 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-13 16:13 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-13 16:13 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-13 16:13 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-13 16:13 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-13 16:13 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-13 16:13 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-13 16:13 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-13 16:13 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-13 16:13 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-13 16:13 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-13 16:13 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-13 16:13 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-13 16:13 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-13 16:13 - 2017-03-28 07:15 - 05850624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-04-13 16:13 - 2017-03-28 07:15 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-04-13 16:13 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-13 16:13 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-13 16:13 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-13 16:13 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-13 16:13 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-13 16:13 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-13 16:13 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-13 16:13 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-13 16:13 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-13 16:13 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-13 16:13 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-13 16:13 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-13 16:13 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-13 16:13 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-13 16:13 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-13 16:13 - 2017-03-04 08:20 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2017-04-13 16:13 - 2017-03-04 08:16 - 02221056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2017-04-13 16:13 - 2016-12-14 06:42 - 00384000 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2017-04-13 16:13 - 2016-12-14 06:41 - 00362496 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2017-04-13 16:13 - 2016-12-09 11:45 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARP12Debug.dll
2017-04-13 16:13 - 2016-12-09 11:42 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2017-04-13 16:13 - 2016-12-09 11:40 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARP12Debug.dll
2017-04-13 16:13 - 2016-12-09 11:37 - 00060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2017-04-13 16:13 - 2016-12-09 11:24 - 06583296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12warp.dll
2017-04-13 16:13 - 2016-12-09 11:17 - 04978176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12warp.dll
2017-04-13 16:08 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-13 16:08 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-13 16:08 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-13 16:08 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-13 16:08 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-13 16:08 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-13 16:08 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-13 16:08 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-13 16:08 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-13 16:08 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-13 16:08 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-13 16:08 - 2017-03-28 07:41 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2017-04-13 16:08 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-13 16:08 - 2017-03-28 07:41 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2017-04-13 16:08 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-13 16:08 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-13 16:08 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-13 16:08 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-13 16:08 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-13 16:08 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-13 16:08 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-13 16:08 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-13 16:08 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-13 16:08 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-13 16:08 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-13 16:08 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-13 16:08 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-13 16:08 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-13 16:08 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-13 16:08 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-13 16:08 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-13 16:08 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-13 16:08 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-13 16:08 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-13 16:08 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-13 16:08 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-13 16:08 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-13 16:08 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-13 16:08 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-13 16:08 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-13 16:08 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-13 16:08 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-13 16:08 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-13 16:08 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-13 16:08 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-13 16:08 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-13 16:08 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-13 16:08 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-13 16:08 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-13 16:08 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-13 16:08 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-13 16:08 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-13 16:08 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-13 16:08 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-13 16:08 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-13 16:08 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-13 16:07 - 2017-04-13 16:07 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft FxCop
2017-04-13 16:07 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-13 16:07 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-13 16:07 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-13 16:07 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-13 16:07 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-13 16:07 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00754528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-13 16:07 - 2017-03-28 08:26 - 00573280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-13 16:07 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-13 16:07 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-13 16:07 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-13 16:07 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-13 16:07 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-13 16:07 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-13 16:07 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-13 16:07 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-13 16:07 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-13 16:07 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-13 16:07 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-13 16:07 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-13 16:07 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-13 16:07 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-13 16:07 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-13 16:07 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-13 16:07 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-13 16:07 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-13 16:07 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-13 16:07 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-13 16:07 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-13 16:07 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-13 16:07 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-13 16:07 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-13 16:07 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-13 16:07 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-13 16:07 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-13 16:07 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-13 16:07 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-13 16:07 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-13 16:07 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-13 16:07 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-13 16:07 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-13 16:07 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-13 16:07 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-13 16:07 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-13 16:07 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-13 16:07 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-13 16:07 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-13 16:07 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-13 16:07 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-13 16:07 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-13 16:07 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-13 16:07 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-13 16:07 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-13 16:07 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-13 16:07 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-13 16:07 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2017-04-13 16:07 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-13 16:07 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-13 16:07 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-13 16:07 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-13 16:07 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-13 16:07 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-13 16:07 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-13 16:07 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-13 16:07 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-13 16:07 - 2017-03-28 07:04 - 00119808 ____R (Microsoft Corporation) C:\WINDOWS\system32\SecureAssessmentHandlers.dll
2017-04-13 16:07 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-13 16:07 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-13 16:07 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-13 16:06 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-13 16:06 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-13 16:06 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-13 16:06 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-13 16:06 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-13 16:06 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-13 15:58 - 2017-04-13 15:58 - 00000000 ____D C:\Users\User\AppData\Local\.IdentityService
2017-04-13 15:57 - 2017-04-13 16:05 - 00000000 ____D C:\Users\User\Documents\Visual Studio 2017
2017-04-13 15:56 - 2017-04-13 15:56 - 00002929 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Xamarin Studio.lnk
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Users\User\AppData\Roaming\MonoDevelop-Unity-5.0
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Users\User\AppData\Local\MonoDevelop-Unity-5.0
2017-04-13 15:56 - 2017-04-13 15:56 - 00000000 ____D C:\Program Files (x86)\MonoDevelop
2017-04-13 15:44 - 2017-04-13 15:44 - 00000000 ____D C:\Users\User\AppData\Local\-5.0
2017-04-13 15:41 - 2017-04-13 15:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2017 Tools for Unity
2017-04-13 15:39 - 2017-04-13 15:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-04-13 15:37 - 2016-07-15 19:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2017-04-13 15:37 - 2016-07-15 19:28 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2017-04-13 15:37 - 2016-07-15 19:25 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2017-04-13 15:37 - 2016-07-15 19:23 - 14388224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2017-04-13 15:37 - 2016-07-15 19:22 - 00429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2017-04-13 15:37 - 2016-07-15 19:22 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2017-04-13 15:37 - 2016-07-15 19:19 - 01323520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2017-04-13 15:37 - 2016-07-15 19:16 - 04969472 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2017-04-13 15:37 - 2016-07-15 19:13 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2017-04-13 15:37 - 2016-07-15 19:13 - 01198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2017-04-13 15:37 - 2016-07-15 19:13 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2017-04-13 15:37 - 2016-07-15 19:12 - 00297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2017-04-13 15:37 - 2016-07-15 19:12 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2017-04-13 15:37 - 2016-07-15 19:11 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2017-04-13 15:37 - 2016-07-15 18:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2017-04-13 15:37 - 2016-07-15 18:44 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2017-04-13 15:37 - 2016-07-15 18:41 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2017-04-13 15:37 - 2016-07-15 18:39 - 11670528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2017-04-13 15:37 - 2016-07-15 18:38 - 00371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2017-04-13 15:37 - 2016-07-15 18:37 - 01074176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2017-04-13 15:37 - 2016-07-15 18:35 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2017-04-13 15:37 - 2016-07-15 18:32 - 03701248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2017-04-13 15:37 - 2016-07-15 18:29 - 00953344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2017-04-13 15:37 - 2016-07-15 18:29 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2017-04-13 15:37 - 2016-07-15 18:29 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2017-04-13 15:37 - 2016-07-15 18:28 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\3082
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\2052
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1055
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1049
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1046
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1045
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1042
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1041
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1040
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1036
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1031
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1029
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\SysWOW64\1028
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\3082
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\2052
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1055
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1049
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1046
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1045
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1042
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1041
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1040
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1036
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1031
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1029
2017-04-13 15:36 - 2017-04-13 15:37 - 00000000 ____D C:\WINDOWS\system32\1028
2017-04-13 15:34 - 2017-04-13 15:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Web Tools
2017-04-13 15:34 - 2017-04-13 15:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2017-04-13 15:33 - 2017-04-13 15:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017
2017-04-13 15:32 - 2017-04-13 15:32 - 00000734 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017.lnk
2017-04-13 15:25 - 2017-04-13 15:25 - 00000000 ____D C:\Program Files (x86)\Visual Studio 2017
2017-04-13 15:22 - 2017-04-13 15:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Visual Studio Setup
2017-04-13 15:22 - 2017-04-13 15:35 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2017-04-13 15:22 - 2017-04-13 15:22 - 00002291 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk
2017-04-13 15:22 - 2017-04-13 15:22 - 00000000 ____D C:\Users\User\AppData\Roaming\vstelemetry
2017-04-13 15:22 - 2017-04-13 15:22 - 00000000 ____D C:\Users\User\AppData\Local\ServiceHub
2017-04-13 14:35 - 2017-04-13 14:35 - 00000000 ____D C:\ProgramData\Microsoft Visual Studio
2017-04-13 14:02 - 2017-04-13 16:09 - 00000000 ____D C:\Users\User\Documents\New Unity Project
2017-04-13 13:32 - 2017-04-13 13:32 - 00000000 ____D C:\Users\User\Documents\Diablo III
2017-04-13 12:47 - 2017-04-13 12:47 - 00000000 ____D C:\Users\User\AppData\Local\SNARE
2017-04-13 12:47 - 2017-04-13 12:47 - 00000000 ____D C:\Users\User\AppData\Local\Kitty
2017-04-13 12:37 - 2017-04-13 12:37 - 00000449 _____ C:\Users\Public\Desktop\Diablo III.lnk
2017-04-13 12:37 - 2017-04-13 12:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2017-04-13 09:22 - 2017-04-13 09:27 - 00000000 ____D C:\ProgramData\TrackMania
2017-04-13 09:21 - 2017-04-13 09:54 - 00000000 ____D C:\Users\User\Documents\TrackMania
2017-04-12 16:42 - 2017-04-12 16:42 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\381173DF.sys
2017-04-12 16:16 - 2017-04-12 16:16 - 00000221 _____ C:\Users\User\Desktop\TrackMania Nations Forever.url
2017-04-11 12:21 - 2017-04-14 23:47 - 00000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2017-04-11 12:21 - 2017-04-11 13:45 - 00000304 _____ C:\Users\User\Desktop\Neues Textdokument.txt
2017-04-11 12:21 - 2017-04-11 12:21 - 00000000 ____D C:\ProgramData\common
2017-04-10 14:46 - 2017-04-10 14:46 - 00000000 ____D C:\Users\User\.QtWebEngineProcess
2017-04-10 14:46 - 2017-04-10 14:46 - 00000000 ____D C:\Users\User\.Mendeley Desktop
2017-04-10 14:45 - 2017-04-10 14:45 - 00001167 _____ C:\Users\Public\Desktop\Mendeley Desktop.lnk
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\Users\User\AppData\Local\Mendeley Ltd
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mendeley Desktop
2017-04-10 14:45 - 2017-04-10 14:45 - 00000000 ____D C:\Program Files (x86)\Mendeley Desktop
2017-04-10 14:40 - 2017-04-12 12:42 - 00000000 ____D C:\Users\User\Desktop\Dateiordner_Allgemeiner_Dateiordner
2017-04-09 16:43 - 2017-04-09 16:43 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-04-09 16:43 - 2017-04-09 16:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-04-09 16:20 - 2017-04-09 16:20 - 00030032 _____ C:\ProgramData\agent.uninstall.1491747641.bdinstall.bin
2017-04-09 12:48 - 2017-04-09 12:48 - 00029980 _____ C:\ProgramData\agent.update.1491734907.bdinstall.bin
2017-04-09 12:30 - 2017-04-09 12:30 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2017-04-09 12:28 - 2017-04-09 12:28 - 00047050 _____ C:\ProgramData\agent.1491733727.bdinstall.bin
2017-04-08 22:54 - 2017-04-16 22:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Slack
2017-04-08 22:54 - 2017-04-08 22:54 - 00002249 _____ C:\Users\User\Desktop\Slack.lnk
2017-04-08 22:54 - 2017-04-08 22:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Slack Technologies
2017-04-08 22:54 - 2017-04-08 22:54 - 00000000 ____D C:\Users\User\AppData\Local\slack
2017-04-08 10:47 - 2017-04-12 16:43 - 00000000 ____D C:\Users\User\AppData\Local\AMD
2017-04-07 16:59 - 2017-04-07 16:59 - 00068513 _____ C:\Users\User\Desktop\bookmarks_07.04.17.html
2017-04-07 16:57 - 2017-04-07 16:57 - 00012029 _____ C:\Users\User\Desktop\chrome pws.csv
2017-04-07 09:33 - 2017-04-07 09:33 - 00000000 ____D C:\Program Files (x86)\ESET
2017-04-07 09:27 - 2017-04-07 09:27 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\6A5C208D.sys
2017-04-07 09:25 - 2017-04-16 22:53 - 00000000 ____D C:\AdwCleaner
2017-04-06 13:14 - 2017-04-10 14:36 - 00000000 ____D C:\Program Files\Common Files\AV
2017-04-06 13:14 - 2017-04-09 12:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-04-06 13:06 - 2017-04-06 13:07 - 00000132 _____ C:\ProgramData\log.binb
2017-03-31 01:09 - 2017-03-31 02:09 - 00000000 ____D C:\Users\User\AppData\Roaming\Teeworlds
2017-03-31 01:09 - 2017-03-31 01:09 - 00000222 _____ C:\Users\User\Desktop\Teeworlds.url
2017-03-31 01:03 - 2017-04-15 00:27 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-03-31 00:52 - 2017-04-15 13:41 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-03-31 00:52 - 2017-04-15 13:41 - 00077440 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-03-31 00:52 - 2017-03-31 00:52 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-03-31 00:52 - 2017-03-31 00:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-03-31 00:52 - 2017-03-31 00:52 - 00000000 ____D C:\Program Files\Malwarebytes
2017-03-31 00:47 - 2017-03-31 01:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Rekerghareday
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\Qovoelit
2017-03-31 00:47 - 2017-03-31 00:47 - 00000000 ____D C:\Users\User\AppData\Local\CrashRpt
2017-03-31 00:33 - 2017-03-31 00:39 - 00000000 ____D C:\Users\User\Documents\TmForever
2017-03-31 00:33 - 2017-03-31 00:35 - 00000000 ____D C:\ProgramData\TmForever
2017-03-31 00:22 - 2017-03-31 00:22 - 00000000 ____D C:\ProgramData\Firefly Studios
2017-03-30 23:52 - 2017-03-30 23:52 - 00003406 _____ C:\WINDOWS\System32\Tasks\{89948865-E2DC-4F7D-9983-9DA5B96114F5}
2017-03-30 01:07 - 2017-03-30 01:07 - 01797440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbased.dll
2017-03-30 01:07 - 2017-03-30 01:07 - 00630080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10sdklayers.dll
2017-03-30 01:07 - 2017-03-30 01:07 - 00458040 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10ref.dll
2017-03-30 00:41 - 2017-03-30 00:41 - 01505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbased.dll
2017-03-30 00:40 - 2017-03-30 00:40 - 00644408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11ref.dll
2017-03-30 00:40 - 2017-03-30 00:40 - 00063808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DRefDebug.dll
2017-03-30 00:38 - 2017-03-30 00:38 - 00082240 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DRefDebug.dll
2017-03-30 00:37 - 2017-03-30 00:37 - 00763192 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11ref.dll
2017-03-30 00:27 - 2017-03-30 00:27 - 00481600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10sdklayers.dll
2017-03-30 00:27 - 2017-03-30 00:27 - 00361792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10ref.dll
2017-03-29 22:16 - 2017-03-29 22:16 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dref9.dll
2017-03-29 22:11 - 2017-03-29 22:11 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dref9.dll
2017-03-23 19:56 - 2017-03-23 19:56 - 00181936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSCover150.dll
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-03-22 05:57 - 2017-03-22 05:57 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-03-21 19:37 - 2017-03-21 19:37 - 00001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-03-20 14:51 - 2017-03-20 14:52 - 00221184 _____ () C:\WINDOWS\system\cm106eye.exe
2017-03-20 14:51 - 2017-03-20 14:51 - 00779776 _____ C:\WINDOWS\system32\Cmeau106.exe
2017-03-20 14:51 - 2017-03-20 14:51 - 00000232 _____ C:\WINDOWS\Cm106.ini.cfl
2017-03-20 14:51 - 2017-03-20 14:51 - 00000157 _____ C:\WINDOWS\Cm106.ini.imi
2017-03-20 14:51 - 2017-03-20 14:51 - 00000125 _____ C:\WINDOWS\system\Dlap.pfx
2017-03-20 14:51 - 2017-03-20 14:51 - 00000106 _____ C:\WINDOWS\system\Cm106.ini
2017-03-20 14:51 - 2009-06-11 14:10 - 01306624 _____ (C-Media Electronics Inc) C:\WINDOWS\system32\Drivers\CM10664.sys
2017-03-20 14:51 - 2009-06-11 14:10 - 00315392 _____ (C-Media Electronics Inc.) C:\WINDOWS\system\fltr106.dll
2017-03-20 14:51 - 2009-06-11 14:10 - 00000518 _____ C:\WINDOWS\cm106.ini
2017-03-20 14:51 - 2009-06-11 14:09 - 08126464 _____ (C-Media Corporation) C:\WINDOWS\SysWOW64\CM106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00491520 _____ () C:\WINDOWS\system\cmau106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00389120 _____ () C:\WINDOWS\system32\CM106.cpl
2017-03-20 14:51 - 2009-06-11 14:09 - 00200704 _____ (C-Media) C:\WINDOWS\SysWOW64\cmpa106.dll
2017-03-20 14:51 - 2009-06-11 14:09 - 00143360 _____ C:\WINDOWS\Vmix106.dll
2017-03-20 14:51 - 2009-06-11 14:06 - 00524768 _____ (Microsoft Corporation) C:\WINDOWS\difxapi.dll
2017-03-20 14:51 - 2009-06-11 14:06 - 00354304 _____ C:\WINDOWS\system32\CmiInstallResAll64.dll
2017-03-20 14:51 - 2009-06-11 13:53 - 00002391 _____ C:\WINDOWS\Cm106.ini.cfg
2017-03-19 01:03 - 2017-03-19 01:03 - 00000000 ____D C:\TinyTake by MangoApps
2017-03-17 21:57 - 2017-03-17 21:59 - 72679763 _____ C:\Users\User\Desktop\ChoreShare Projekt und APK.zip
2017-03-17 13:47 - 2017-03-30 23:46 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2017-03-17 13:47 - 2017-03-04 09:40 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-03-17 13:47 - 2017-03-04 09:09 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-03-17 13:47 - 2017-03-04 09:09 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2017-03-17 13:47 - 2017-03-04 09:04 - 01362512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2017-03-17 13:47 - 2017-03-04 09:02 - 00184416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2017-03-17 13:47 - 2017-03-04 08:53 - 00781152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-03-17 13:47 - 2017-03-04 08:53 - 00493912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-03-17 13:47 - 2017-03-04 08:53 - 00313568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2017-03-17 13:47 - 2017-03-04 08:52 - 00549088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2017-03-17 13:47 - 2017-03-04 08:52 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00976184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00530480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2017-03-17 13:47 - 2017-03-04 08:47 - 00352760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-03-17 13:47 - 2017-03-04 08:46 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2017-03-17 13:47 - 2017-03-04 08:45 - 00173408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2017-03-17 13:47 - 2017-03-04 08:42 - 01260784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-03-17 13:47 - 2017-03-04 08:42 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2017-03-17 13:47 - 2017-03-04 08:30 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-03-17 13:47 - 2017-03-04 08:29 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfp.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInputUap.dll
2017-03-17 13:47 - 2017-03-04 08:29 - 00019968 _____ C:\WINDOWS\SysWOW64\GamePanelExternalHook.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accountaccessor.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2017-03-17 13:47 - 2017-03-04 08:27 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.UI.GameBar.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2017-03-17 13:47 - 2017-03-04 08:26 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2017-03-17 13:47 - 2017-03-04 08:25 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscandui.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCCSEngineShared.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WPDShServiceObj.dll
2017-03-17 13:47 - 2017-03-04 08:25 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00223232 _____ (Microsoft Corporation)
         

Alt 16.04.2017, 22:09   #12
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Teil 2 frst
Code:
ATTFilter
C:\WINDOWS\SysWOW64\scksp.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfui.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2017-03-17 13:47 - 2017-03-04 08:24 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2017-03-17 13:47 - 2017-03-04 08:23 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DavSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2017-03-17 13:47 - 2017-03-04 08:23 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 01299968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00212992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cemapi.dll
2017-03-17 13:47 - 2017-03-04 08:22 - 00183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2017-03-17 13:47 - 2017-03-04 08:22 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\main.cpl
2017-03-17 13:47 - 2017-03-04 08:21 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2017-03-17 13:47 - 2017-03-04 08:21 - 00196608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00534528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPTpm12.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2017-03-17 13:47 - 2017-03-04 08:20 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanui.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00714752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-03-17 13:47 - 2017-03-04 08:19 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2017-03-17 13:47 - 2017-03-04 08:19 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 01231360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssphtb.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-17 13:47 - 2017-03-04 08:18 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2017-03-17 13:47 - 2017-03-04 08:17 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2017-03-17 13:47 - 2017-03-04 08:16 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00968704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00850432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00762880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2017-03-17 13:47 - 2017-03-04 08:16 - 00636928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2017-03-17 13:47 - 2017-03-04 08:16 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-03-17 13:47 - 2017-03-04 08:15 - 01543680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2017-03-17 13:47 - 2017-03-04 08:15 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-03-17 13:47 - 2017-03-04 08:15 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroleui.dll
2017-03-17 13:47 - 2017-03-04 08:14 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 02458112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-03-17 13:47 - 2017-03-04 08:13 - 00256512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-03-17 13:47 - 2017-03-04 08:12 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2017-03-17 13:47 - 2017-03-04 08:12 - 00700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2017-03-17 13:47 - 2017-03-04 08:11 - 01137152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2017-03-17 13:47 - 2017-03-04 08:10 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2017-03-17 13:47 - 2017-03-04 08:10 - 00300544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regedit.exe
2017-03-17 13:47 - 2017-03-04 08:10 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2017-03-17 13:47 - 2017-03-04 08:09 - 00570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2017-03-17 13:47 - 2017-03-04 08:09 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ProximityCommon.dll
2017-03-17 13:47 - 2017-03-04 08:08 - 12349952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 02748928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 02643456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 00935936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2017-03-17 13:47 - 2017-03-04 08:07 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2017-03-17 13:47 - 2017-03-04 08:06 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-03-17 13:47 - 2017-03-04 08:06 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 01133568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2017-03-17 13:47 - 2017-03-04 08:05 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2017-03-17 13:47 - 2017-03-04 08:04 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 02363904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-03-17 13:47 - 2017-03-04 08:03 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVSENCD.DLL
2017-03-17 13:47 - 2017-03-04 08:03 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 00580608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2017-03-17 13:47 - 2017-03-04 08:02 - 00510464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2017-03-17 13:47 - 2017-03-04 08:01 - 03478528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01571840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2017-03-17 13:47 - 2017-03-04 08:01 - 01154560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Pimstore.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-03-17 13:47 - 2017-03-04 08:01 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2017-03-17 13:47 - 2017-03-04 08:01 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2017-03-17 13:47 - 2017-03-04 08:00 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2017-03-17 13:47 - 2017-03-04 07:59 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2017-03-17 13:47 - 2017-03-04 07:59 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2017-03-17 13:47 - 2017-03-04 07:57 - 00449024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-03-17 13:47 - 2016-05-29 20:38 - 08886976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSetup.exe
2017-03-17 13:46 - 2017-03-04 09:57 - 00192352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-03-17 13:46 - 2017-03-04 09:44 - 01470816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2017-03-17 13:46 - 2017-03-04 09:09 - 00497416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2017-03-17 13:46 - 2017-03-04 08:56 - 00248992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2017-03-17 13:46 - 2017-03-04 08:54 - 02277288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2017-03-17 13:46 - 2017-03-04 08:54 - 00524776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2017-03-17 13:46 - 2017-03-04 08:47 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2017-03-17 13:46 - 2017-03-04 08:46 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-03-17 13:46 - 2017-03-04 08:45 - 00112120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2017-03-17 13:46 - 2017-03-04 08:30 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-03-17 13:46 - 2017-03-04 08:26 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2017-03-17 13:46 - 2017-03-04 08:24 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-03-17 13:46 - 2017-03-04 08:22 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-03-17 13:46 - 2017-03-04 08:22 - 00230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2017-03-17 13:46 - 2017-03-04 08:20 - 13873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-03-17 13:46 - 2017-03-04 08:19 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2017-03-17 13:46 - 2017-03-04 08:18 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2017-03-17 13:46 - 2017-03-04 08:18 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-03-17 13:46 - 2017-03-04 08:16 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2017-03-17 13:46 - 2017-03-04 08:05 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-03-17 13:46 - 2017-03-04 08:05 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2017-03-17 13:46 - 2017-03-04 08:04 - 00753152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2017-03-17 13:46 - 2017-03-04 08:02 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-03-17 13:46 - 2017-03-04 08:02 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2017-03-17 13:46 - 2017-03-04 08:01 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-03-17 13:46 - 2017-03-04 08:00 - 02003968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-03-17 13:41 - 2017-03-04 09:25 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-03-17 13:41 - 2017-03-04 09:24 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2017-03-17 13:41 - 2017-03-04 09:24 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2017-03-17 13:41 - 2017-03-04 09:23 - 02512304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2017-03-17 13:41 - 2017-03-04 09:19 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2017-03-17 13:41 - 2017-03-04 09:18 - 00219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2017-03-17 13:41 - 2017-03-04 09:18 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-03-17 13:41 - 2017-03-04 09:17 - 00409952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2017-03-17 13:41 - 2017-03-04 09:15 - 00404320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2017-03-17 13:41 - 2017-03-04 09:09 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-03-17 13:41 - 2017-03-04 09:09 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2017-03-17 13:41 - 2017-03-04 09:08 - 00509280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-03-17 13:41 - 2017-03-04 09:08 - 00342456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2017-03-17 13:41 - 2017-03-04 09:08 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-03-17 13:41 - 2017-03-04 09:07 - 00116064 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2017-03-17 13:41 - 2017-03-04 09:03 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-03-17 13:41 - 2017-03-04 08:58 - 01416224 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-03-17 13:41 - 2017-03-04 08:58 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2017-03-17 13:41 - 2017-03-04 08:37 - 00025088 _____ C:\WINDOWS\system32\GamePanelExternalHook.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfp.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2017-03-17 13:41 - 2017-03-04 08:36 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-03-17 13:41 - 2017-03-04 08:34 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfui.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.UI.GameBar.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInputUap.dll
2017-03-17 13:41 - 2017-03-04 08:33 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2017-03-17 13:41 - 2017-03-04 08:32 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2017-03-17 13:41 - 2017-03-04 08:32 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-03-17 13:41 - 2017-03-04 08:31 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscandui.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2017-03-17 13:41 - 2017-03-04 08:30 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2017-03-17 13:41 - 2017-03-04 08:30 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\cemapi.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2017-03-17 13:41 - 2017-03-04 08:29 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-03-17 13:41 - 2017-03-04 08:28 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2017-03-17 13:41 - 2017-03-04 08:28 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2017-03-17 13:41 - 2017-03-04 08:27 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2017-03-17 13:41 - 2017-03-04 08:27 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanui.dll
2017-03-17 13:41 - 2017-03-04 08:26 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 01016320 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-17 13:41 - 2017-03-04 08:25 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 01025536 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-03-17 13:41 - 2017-03-04 08:24 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 01184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2017-03-17 13:41 - 2017-03-04 08:23 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2017-03-17 13:41 - 2017-03-04 08:22 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssphtb.dll
2017-03-17 13:41 - 2017-03-04 08:21 - 00776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabletPC.cpl
2017-03-17 13:41 - 2017-03-04 08:20 - 01913856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2017-03-17 13:41 - 2017-03-04 08:20 - 00893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-03-17 13:41 - 2017-03-04 08:20 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 01584128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-03-17 13:41 - 2017-03-04 08:19 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Tabbtn.dll
2017-03-17 13:41 - 2017-03-04 08:19 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\tabcal.exe
2017-03-17 13:41 - 2017-03-04 08:17 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-03-17 13:41 - 2017-03-04 08:16 - 03289088 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-03-17 13:41 - 2017-03-04 08:16 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2017-03-17 13:41 - 2017-03-04 08:15 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2017-03-17 13:41 - 2017-03-04 08:15 - 01443328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-03-17 13:41 - 2017-03-04 08:14 - 01562112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2017-03-17 13:41 - 2017-03-04 08:14 - 00588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2017-03-17 13:41 - 2017-03-04 08:13 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2017-03-17 13:41 - 2017-03-04 08:13 - 00054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MultiDigiMon.exe
2017-03-17 13:41 - 2017-03-04 08:11 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-03-17 13:41 - 2017-03-04 08:11 - 00818176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2017-03-17 13:41 - 2017-03-04 08:10 - 01536000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01399296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Pimstore.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-03-17 13:41 - 2017-03-04 08:10 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2017-03-17 13:41 - 2017-03-04 08:09 - 00653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2017-03-17 13:41 - 2017-03-04 08:08 - 03405312 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 02512384 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 01512448 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 01348608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2017-03-17 13:41 - 2017-03-04 08:07 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-03-17 13:41 - 2017-03-04 08:07 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 04060672 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2017-03-17 13:41 - 2017-03-04 08:06 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2017-03-17 13:41 - 2017-03-04 08:05 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-03-17 13:41 - 2017-03-04 08:04 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-03-17 13:41 - 2017-03-04 08:04 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2017-03-17 13:41 - 2017-03-04 08:03 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-03-17 13:41 - 2017-02-22 04:17 - 00448285 _____ C:\WINDOWS\system32\ApnDatabase.xml
2017-03-17 13:41 - 2016-07-16 04:29 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\CspCellularSettings.dll
2017-03-17 13:41 - 2016-07-16 04:28 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAPNCsp.dll
2017-03-17 13:41 - 2016-07-16 04:26 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CfgSPCellular.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00655200 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00315232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-03-17 13:40 - 2017-03-04 09:35 - 00086368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-03-17 13:40 - 2017-03-04 09:35 - 00038240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-03-17 13:40 - 2017-03-04 09:26 - 00794416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 00646688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2017-03-17 13:40 - 2017-03-04 09:24 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-03-17 13:40 - 2017-03-04 09:21 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-03-17 13:40 - 2017-03-04 09:20 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-03-17 13:40 - 2017-03-04 09:15 - 01000280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2017-03-17 13:40 - 2017-03-04 09:15 - 00063328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-03-17 13:40 - 2017-03-04 09:11 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2017-03-17 13:40 - 2017-03-04 09:10 - 02828384 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00681312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-03-17 13:40 - 2017-03-04 09:09 - 00635864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2017-03-17 13:40 - 2017-03-04 09:09 - 00578392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-03-17 13:40 - 2017-03-04 09:09 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2017-03-17 13:40 - 2017-03-04 09:08 - 00450400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2017-03-17 13:40 - 2017-03-04 09:08 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-03-17 13:40 - 2017-03-04 09:07 - 00432992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-03-17 13:40 - 2017-03-04 09:04 - 01063472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 04674360 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-03-17 13:40 - 2017-03-04 09:03 - 01723560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2017-03-17 13:40 - 2017-03-04 09:03 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 01454512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00755648 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00596040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00443232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2017-03-17 13:40 - 2017-03-04 09:03 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2017-03-17 13:40 - 2017-03-04 09:01 - 00201568 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2017-03-17 13:40 - 2017-03-04 09:01 - 00137936 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2017-03-17 13:40 - 2017-03-04 09:01 - 00128648 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2017-03-17 13:40 - 2017-03-04 08:37 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-03-17 13:40 - 2017-03-04 08:36 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2017-03-17 13:40 - 2017-03-04 08:35 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2017-03-17 13:40 - 2017-03-04 08:34 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dggpext.dll
2017-03-17 13:40 - 2017-03-04 08:34 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2017-03-17 13:40 - 2017-03-04 08:33 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothDesktopHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:33 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCCSEngineShared.dll
2017-03-17 13:40 - 2017-03-04 08:32 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\accountaccessor.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2017-03-17 13:40 - 2017-03-04 08:31 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2017-03-17 13:40 - 2017-03-04 08:30 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpipreg.sys
2017-03-17 13:40 - 2017-03-04 08:30 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2017-03-17 13:40 - 2017-03-04 08:29 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-03-17 13:40 - 2017-03-04 08:29 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2017-03-17 13:40 - 2017-03-04 08:29 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00741888 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2017-03-17 13:40 - 2017-03-04 08:28 - 00264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\ppcsnap.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2017-03-17 13:40 - 2017-03-04 08:28 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-03-17 13:40 - 2017-03-04 08:27 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-03-17 13:40 - 2017-03-04 08:27 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2017-03-17 13:40 - 2017-03-04 08:27 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00643072 _____ (Microsoft Corporation) C:\WINDOWS\system32\main.cpl
2017-03-17 13:40 - 2017-03-04 08:26 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DavSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2017-03-17 13:40 - 2017-03-04 08:26 - 00264704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2017-03-17 13:40 - 2017-03-04 08:25 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-03-17 13:40 - 2017-03-04 08:25 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 01092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:24 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXP.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00945152 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2017-03-17 13:40 - 2017-03-04 08:23 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-03-17 13:40 - 2017-03-04 08:23 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2017-03-17 13:40 - 2017-03-04 08:23 - 00330752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 01937920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2017-03-17 13:40 - 2017-03-04 08:21 - 00809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-03-17 13:40 - 2017-03-04 08:21 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-03-17 13:40 - 2017-03-04 08:20 - 01414656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2017-03-17 13:40 - 2017-03-04 08:20 - 01280512 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-03-17 13:40 - 2017-03-04 08:19 - 00552960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
2017-03-17 13:40 - 2017-03-04 08:18 - 17198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 01189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2017-03-17 13:40 - 2017-03-04 08:18 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\regedit.exe
2017-03-17 13:40 - 2017-03-04 08:18 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2017-03-17 13:40 - 2017-03-04 08:17 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-03-17 13:40 - 2017-03-04 08:17 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2017-03-17 13:40 - 2017-03-04 08:17 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 13441536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2017-03-17 13:40 - 2017-03-04 08:16 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2017-03-17 13:40 - 2017-03-04 08:15 - 01837056 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2017-03-17 13:40 - 2017-03-04 08:15 - 01345024 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2017-03-17 13:40 - 2017-03-04 08:14 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2017-03-17 13:40 - 2017-03-04 08:14 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2017-03-17 13:40 - 2017-03-04 08:13 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2017-03-17 13:40 - 2017-03-04 08:13 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersGPExt.dll
2017-03-17 13:40 - 2017-03-04 08:12 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 03441664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2017-03-17 13:40 - 2017-03-04 08:11 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2017-03-17 13:40 - 2017-03-04 08:11 - 00572416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2017-03-17 13:40 - 2017-03-04 08:10 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-03-17 13:40 - 2017-03-04 08:10 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 01917440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 01033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pmcsnap.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-03-17 13:40 - 2017-03-04 08:10 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2017-03-17 13:40 - 2017-03-04 08:08 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 01714688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00792576 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2017-03-17 13:40 - 2017-03-04 08:08 - 00629248 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2017-03-17 13:40 - 2017-03-04 08:08 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-03-17 13:40 - 2017-03-04 08:07 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02475008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 02287104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-03-17 13:40 - 2017-03-04 08:06 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 01826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 00433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2017-03-17 13:40 - 2017-03-04 08:04 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2017-03-17 13:40 - 2017-03-04 08:02 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.SecureAssessment.dll
2017-03-17 13:39 - 2017-03-04 09:35 - 00590952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-03-17 13:39 - 2017-03-04 09:35 - 00242528 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-03-17 13:39 - 2017-03-04 09:27 - 02170720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2017-03-17 13:39 - 2017-03-04 09:24 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-03-17 13:39 - 2017-03-04 09:24 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-03-17 13:39 - 2017-03-04 09:24 - 00090976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2017-03-17 13:39 - 2017-03-04 09:22 - 01354312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-03-17 13:39 - 2017-03-04 09:22 - 01172984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-03-17 13:39 - 2017-03-04 09:20 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2017-03-17 13:39 - 2017-03-04 09:13 - 00635456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-03-17 13:39 - 2017-03-04 09:07 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-03-17 13:39 - 2017-03-04 09:07 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-03-17 13:39 - 2017-03-04 09:07 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-03-17 13:39 - 2017-03-04 09:07 - 00557400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-03-17 13:39 - 2017-03-04 09:07 - 00110944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2017-03-17 13:39 - 2017-03-04 09:07 - 00080224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2017-03-17 13:39 - 2017-03-04 08:34 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-03-17 13:39 - 2017-03-04 08:34 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2017-03-17 13:39 - 2017-03-04 08:33 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2017-03-17 13:39 - 2017-03-04 08:30 - 00463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-03-17 13:39 - 2017-03-04 08:30 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2017-03-17 13:39 - 2017-03-04 08:29 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2017-03-17 13:39 - 2017-03-04 08:28 - 00623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPTpm12.dll
2017-03-17 13:39 - 2017-03-04 08:28 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2017-03-17 13:39 - 2017-03-04 08:27 - 00460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2017-03-17 13:39 - 2017-03-04 08:27 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-03-17 13:39 - 2017-03-04 08:26 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2017-03-17 13:39 - 2017-03-04 08:24 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-03-17 13:39 - 2017-03-04 08:23 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2017-03-17 13:39 - 2017-03-04 08:20 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2017-03-17 13:39 - 2017-03-04 08:19 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-03-17 13:39 - 2017-03-04 08:16 - 00583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2017-03-17 13:39 - 2017-03-04 08:14 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2017-03-17 13:39 - 2017-03-04 08:13 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2017-03-17 13:39 - 2017-03-04 08:12 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2017-03-17 13:39 - 2017-03-04 08:10 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-03-17 13:39 - 2017-03-04 08:06 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-16 22:56 - 2016-08-17 21:33 - 00000000 ____D C:\ProgramData\NVIDIA
2017-04-16 22:54 - 2016-03-26 17:19 - 00000000 ___RD C:\Users\User\Dropbox
2017-04-16 22:54 - 2016-03-16 21:32 - 00000000 ____D C:\Program Files (x86)\Steam
2017-04-16 22:53 - 2016-11-20 19:30 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-04-16 22:53 - 2016-11-20 19:20 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-04-16 22:53 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-04-16 22:53 - 2016-03-16 21:26 - 00000000 __SHD C:\Users\User\IntelGraphicsProfiles
2017-04-16 22:52 - 2016-03-17 17:49 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
2017-04-16 22:48 - 2016-11-20 19:07 - 05989902 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-04-16 22:48 - 2016-07-17 00:51 - 02921310 _____ C:\WINDOWS\system32\perfh007.dat
2017-04-16 22:48 - 2016-07-17 00:51 - 00778090 _____ C:\WINDOWS\system32\perfc007.dat
2017-04-16 22:41 - 2016-03-16 22:41 - 00000000 ____D C:\Users\User\AppData\Roaming\steelseries-engine-3-client
2017-04-16 22:26 - 2016-03-17 00:25 - 00000000 ____D C:\Users\User\AppData\Roaming\vlc
2017-04-16 22:13 - 2016-11-20 19:05 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-04-16 17:12 - 2016-12-19 09:51 - 00004160 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7F178D38-BA29-4118-BA5C-23711F5DED9E}
2017-04-16 17:09 - 2016-03-20 12:27 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2017-04-16 09:28 - 2017-02-14 16:26 - 00000000 ____D C:\Users\User\Documents\AirDroid
2017-04-16 09:27 - 2017-02-14 16:26 - 00000000 ____D C:\Users\User\AppData\Roaming\AirDroid
2017-04-16 09:20 - 2016-03-17 21:02 - 00000000 ____D C:\Users\User\AppData\Local\Spotify
2017-04-16 09:20 - 2016-03-17 21:01 - 00000000 ____D C:\Users\User\AppData\Roaming\Spotify
2017-04-16 00:43 - 2016-06-09 16:35 - 00000000 ____D C:\Users\User\AppData\Roaming\WhatsApp
2017-04-15 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-04-15 13:48 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-15 13:39 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-04-15 00:24 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-04-15 00:23 - 2016-11-20 19:05 - 05036376 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-15 00:22 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-15 00:22 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-14 23:47 - 2016-04-29 16:42 - 00002069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-04-14 23:37 - 2016-04-23 21:29 - 00000000 ____D C:\Users\User\AppData\Local\Battle.net
2017-04-14 21:32 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-04-14 21:32 - 2013-12-13 21:00 - 148601744 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-04-14 21:32 - 2013-12-13 21:00 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-04-14 20:52 - 2016-03-26 17:14 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-04-13 15:47 - 2016-11-20 19:03 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-04-13 15:47 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-04-13 15:47 - 2016-03-16 20:58 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-13 15:46 - 2016-11-30 15:05 - 00000000 ____D C:\Program Files (x86)\GtkSharp
2017-04-13 15:43 - 2016-11-30 15:12 - 00000000 ____D C:\ProgramData\Unity
2017-04-13 15:41 - 2016-11-30 15:10 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio Tools for Unity
2017-04-13 15:39 - 2016-10-18 12:54 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2017-04-13 15:39 - 2016-10-18 12:54 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2017-04-13 15:37 - 2016-10-18 13:16 - 00000000 ____D C:\WINDOWS\SysWOW64\1033
2017-04-13 15:37 - 2016-10-18 13:03 - 00000000 ____D C:\WINDOWS\system32\1033
2017-04-13 15:33 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-04-13 15:28 - 2016-10-27 16:40 - 00000000 ____D C:\Users\User\AppData\Local\VSIXInstaller
2017-04-13 15:19 - 2016-11-18 21:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2017-04-13 14:54 - 2016-11-20 19:20 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-04-13 14:54 - 2016-11-20 19:20 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-13 14:37 - 2016-11-18 21:38 - 00000000 ____D C:\Users\User\Documents\Visual Studio 2015
2017-04-13 14:02 - 2016-12-06 11:16 - 00000000 ____D C:\Users\User\AppData\LocalLow\DefaultCompany
2017-04-13 09:39 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-04-13 09:28 - 2016-11-20 19:20 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-04-13 09:28 - 2016-03-20 12:28 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-04-12 16:41 - 2016-03-16 20:57 - 00000000 ___HD C:\Program Files (x86)\Temp
2017-04-12 16:26 - 2016-11-20 19:25 - 00000000 ____D C:\Users\User\AppData\Local\Packages
2017-04-10 14:46 - 2016-11-20 19:07 - 00000000 ____D C:\Users\User
2017-04-09 16:43 - 2016-08-18 22:20 - 00000000 ____D C:\ProgramData\Skype
2017-04-09 16:43 - 2016-03-17 21:05 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2017-04-09 16:28 - 2016-03-17 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Skype
2017-04-09 12:35 - 2016-07-16 13:47 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2017-04-09 12:35 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-04-08 22:56 - 2016-05-14 14:22 - 00002277 _____ C:\Users\User\Desktop\Discord.lnk
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Roaming\discord
2017-04-08 22:56 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Local\Discord
2017-04-08 22:54 - 2016-05-14 14:22 - 00000000 ____D C:\Users\User\AppData\Local\SquirrelTemp
2017-04-08 12:56 - 2017-01-25 14:44 - 00000000 ____D C:\Users\User\Desktop\Spiele
2017-04-07 16:43 - 2016-06-24 16:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focusrite
2017-04-06 13:14 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2017-04-06 13:12 - 2016-10-16 17:51 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2017-04-01 20:52 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-01 20:52 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-03-31 00:52 - 2016-06-16 17:15 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-03-31 00:50 - 2016-09-22 16:17 - 00000000 ____D C:\Program Files (x86)\w3arena
2017-03-30 23:53 - 2016-06-24 16:09 - 00000000 ____D C:\Users\User\AppData\Local\ElevatedDiagnostics
2017-03-30 23:46 - 2016-07-16 13:43 - 00471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2017-03-30 23:46 - 2016-07-16 13:43 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2017-03-30 23:46 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2017-03-30 23:46 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2017-03-28 08:20 - 2016-11-20 19:08 - 02717184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-03-21 22:34 - 2016-04-23 14:32 - 00000000 ____D C:\Users\User\AppData\Local\QuickPar
2017-03-21 19:38 - 2016-08-17 21:32 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-03-21 19:37 - 2016-12-16 20:34 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-11-20 19:20 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-03-21 19:37 - 2016-08-17 21:32 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-03-21 19:37 - 2016-08-17 21:31 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-03-20 14:52 - 2016-03-16 20:49 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2017-03-20 14:51 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\System
2017-03-19 12:18 - 2016-11-24 16:42 - 00003652 _____ C:\WINDOWS\System32\Tasks\TinyTakeUpgrade
2017-03-19 12:18 - 2016-11-24 16:42 - 00000000 ____D C:\Users\User\AppData\Roaming\TinyTake by MangoApps
2017-03-17 21:49 - 2017-01-05 13:10 - 00000000 ____D C:\Users\User\.android
2017-03-17 20:43 - 2016-11-20 19:25 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-03-17 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-05-29 10:56 - 2016-06-12 15:24 - 0000132 _____ () C:\Users\User\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2016-05-22 15:48 - 2016-05-22 15:48 - 0003584 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-03-16 20:54 - 2016-05-07 20:20 - 0000000 _____ () C:\Users\User\AppData\Local\Driver_LOM_8161Present.flag
2016-10-17 00:26 - 2017-02-19 21:46 - 0007666 _____ () C:\Users\User\AppData\Local\Resmon.ResmonCfg
2016-12-08 13:13 - 2016-12-08 13:13 - 0000032 RSHOT () C:\Users\User\AppData\Local\t80.dat
2016-04-15 19:01 - 2016-04-15 19:01 - 0000000 _____ () C:\Users\User\AppData\Local\{0D52BD00-F324-4E2B-B748-FA8313D27AB8}
2017-04-09 12:28 - 2017-04-09 12:28 - 0047050 _____ () C:\ProgramData\agent.1491733727.bdinstall.bin
2017-04-09 16:20 - 2017-04-09 16:20 - 0030032 _____ () C:\ProgramData\agent.uninstall.1491747641.bdinstall.bin
2017-04-09 12:48 - 2017-04-09 12:48 - 0029980 _____ () C:\ProgramData\agent.update.1491734907.bdinstall.bin
2017-04-06 13:06 - 2017-04-06 13:07 - 0000132 _____ () C:\ProgramData\log.binb
2016-12-16 20:34 - 2017-02-14 13:33 - 0006776 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-16 20:34 - 2017-02-14 00:31 - 0020104 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-04-14 21:29

==================== Ende von FRST.txt ============================
         

Alt 16.04.2017, 22:10   #13
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-04-2017
durchgeführt von User (16-04-2017 22:56:49)
Gestartet von C:\Users\User\Desktop
Windows 10 Pro Version 1607 (X64) (2016-11-20 17:25:37)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2465808541-3142021637-810578616-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2465808541-3142021637-810578616-503 - Limited - Disabled)
Gast (S-1-5-21-2465808541-3142021637-810578616-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2465808541-3142021637-810578616-1003 - Limited - Enabled)
User (S-1-5-21-2465808541-3142021637-810578616-1000 - Administrator - Enabled) => C:\Users\User

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

. . . (Version: 2.1.28.3 - Intel) Hidden
. . . (x32 Version: 2.6.2.4 - Intel) Hidden
Actiona 3.9.1 (64 bits) (HKLM\...\{098CDAF9-5A9B-4731-9F3C-F3F1DF7490C2}_is1) (Version: 3.9.1 - Actiona.tools)
Active Directory Authentication Library for SQL Server (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Active Directory Authentication Library for SQL Server (x86) (x32 Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Acrobat X Pro - English, Français, Deutsch (HKLM-x32\...\{AC76BA86-1033-F400-7760-000000000005}) (Version: 10.1.1 - Adobe Systems)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Creative Suite 6 Master Collection (HKLM-x32\...\{E8AD3069-9EB7-4BA8-8BFE-83F4E69355C0}) (Version: 6 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.182 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Adobe Widget Browser (HKLM-x32\...\com.adobe.WidgetBrowser) (Version: 2.0 Build 348 - Adobe Systems Incorporated.)
AirDroid 3.4.0.1 (HKLM-x32\...\AirDroid) (Version: 3.4.0.1 - Sand Studio)
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
Ansel (Version: 378.66 - NVIDIA Corporation) Hidden
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AutoHotkey 1.1.24.00 (HKLM\...\AutoHotkey) (Version: 1.1.24.00 - Lexikos)
AutoIt v3.3.14.2 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.2 - AutoIt Team)
AviSynth+ 0.1.0 r1779 (HKLM-x32\...\{AC78780F-BACA-4805-8D4F-AE1B52B7E7D3}_is1) (Version: 0.1.0.1779 - The Public)
Battery Calibration (HKLM-x32\...\{619FA785-489B-4D22-911F-82D6EDF5BDB0}) (Version: 1.0.1505.1901 - Micro-Star International Co., Ltd.)
Battery Calibration (HKLM-x32\...\InstallShield_{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.1607.1801 - Micro-Star International Co., Ltd.)
Battery Calibration (x32 Version: 1.0.1607.1801 - Micro-Star International Co., Ltd.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Blender (HKLM\...\{47A0EA10-D506-4473-AE99-5E07DD1062DE}) (Version: 2.77.1 - Blender Foundation)
BlueJ (HKLM-x32\...\{7D66971C-652B-4065-A6B1-B3EE313C254B}) (Version: 3.1.7 - BlueJ Team)
Bonjour (HKLM-x32\...\{07287123-B8AC-41CE-8346-3D777245C35B}) (Version: 1.0.106 - Apple Inc.)
Build Tools - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.23 - Piriform)
CPUID CPU-Z 1.76 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (Version: 15.0.26208 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Dota 2 (HKLM\...\Steam App 570) (Version:  - Valve)
Dropbox (HKLM-x32\...\Dropbox) (Version: 23.4.19 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
ELAN Touchpad 15.13.1.1_X64_WHQL (HKLM\...\Elantech) (Version: 15.13.1.1 - ELAN Microelectronic Corp.)
Epic Games Launcher (HKLM-x32\...\{BD314040-A603-48D1-92B1-5FFC6550E442}) (Version: 1.1.85.0 - Epic Games, Inc.)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{2466E484-9D86-416B-9C88-AA533F15AF1C}) (Version: 12.0.2000.8 - Microsoft Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
f.lux (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Flux) (Version:  - )
ffdshow v1.3.4531 [2014-06-28] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4531.0 - )
ffdshow x64 v1.3.4533 [2014-09-29] (HKLM\...\ffdshow64_is1) (Version: 1.3.4533.0 - )
Focusrite USB 4.8.0.66 (HKLM\...\Focusrite USB_is1) (Version: 4.8.0.66 - Focusrite Audio Engineering Ltd.)
Git version 2.7.1.2 (HKLM\...\Git_is1) (Version: 2.7.1.2 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 57.0.2987.133 - Google Inc.)
Google Update Helper (x32 Version: 1.3.33.3 - Google Inc.) Hidden
Gtk# for .Net 2.12.42 (HKLM-x32\...\{25DE896C-5D6B-41FE-8C28-8BEB244BFBD5}) (Version: 2.12.42 - Xamarin, Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 1.0 - Huawei Technologies Co.,Ltd)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP OfficeJet Pro 6960 - Grundlegende Software für das Gerät (HKLM\...\{F085B623-984A-461D-A786-A065A8F236FB}) (Version: 39.2.1964.60632 - HP Inc.)
HP OfficeJet Pro 6960 Hilfe (HKLM-x32\...\{88A76160-F03B-4B0E-835F-87A061B674E4}) (Version: 39.0.0 - HP)
I.R.I.S. OCR (HKLM-x32\...\{77374D45-3BBF-4633-A2DF-188CD2106A67}) (Version: 12.3.7.0 - HP)
icecap_collection_neutral (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collection_x64 (Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collectionresources (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{13FD7E30-D2F1-498D-ABC2-A4242DB6610E}) (Version: 10.0.1736 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - )
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4531 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.5.0.1056 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.3.34 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9A540179-1237-4F86-9347-1F7C249AC39F}) (Version: 19.40.1702.1091 - Intel Corporation)
Intel(R) Wireless Bluetooth(R)(patch version 17.1.1440.2) (HKLM\...\{302600C1-6BDF-4FD1-1409-148929CC1385}) (Version: 17.1.1409.0488 - Intel Corporation)
Intel® Driver Update Utility (HKLM-x32\...\{66e8e99a-eb6f-4403-9fc2-0ddd4d6f353e}) (Version: 2.6.2.4 - Intel)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{27276DC1-66AA-4B16-918D-5AB1EEDF09C6}) (Version: 6.0.5 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{5853172b-5520-4089-9ef4-e26c594382b3}) (Version: 19.30.0 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.14 - Oracle Corporation)
Java SE Development Kit 8 Update 77 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180770}) (Version: 8.0.770.3 - Oracle Corporation)
Killer Bandwidth Control Filter Driver (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.56.1122 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.56.1122 - Rivet Networks)
Kits Configuration Installer (x32 Version: 10.1.15063.137 - Microsoft) Hidden
Launcher Prerequisites (x64) (x32 Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 4.2.1) (Version: 4.2.1 - Riot Games)
League of Legends (x32 Version: 4.2.1 - Riot Games) Hidden
Livestreamer 1.12.2 (HKLM-x32\...\Livestreamer) (Version:  - )
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Mendeley Desktop 1.17.9 (HKLM-x32\...\Mendeley Desktop) (Version: 1.17.9 - Mendeley Ltd.)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Build Tools 2013 (HKLM-x32\...\{2bceccd3-6613-4596-b748-441a06847696}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.24720 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\OneDriveSetup.exe) (Version: 17.3.6798.0207 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{F09DEB00-9F41-4BC9-BA81-9F131B12B3D5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{8E4BA1E5-54E8-41F0-919B-CD875B83CFCE}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB  (HKLM\...\{E359515A-92E6-4FA3-A2C9-E1BA02D8DE6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects  (HKLM-x32\...\{0F1C8E2F-199A-4946-B3BF-0906DACFD032}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects  (x64) (HKLM\...\{20EA85AA-2A1D-4F11-B09F-4BA2BF3C8989}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service  (HKLM-x32\...\{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom  (HKLM\...\{D091DE8C-EA0F-49AF-8DE3-BD6C79737C6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (14.0.60519.0) (HKLM-x32\...\{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}) (Version: 14.0.60519.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{CA191120-4CB1-4E3D-89B8-79FDB9017A2E}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2015 Tools for Unity (HKLM-x32\...\{E02DF945-0531-4E5E-9C6B-2B660C0AE66D}) (Version: 2.8.0.0 - Microsoft Corporation)
Microsoft Visual Studio 2017 (HKLM-x32\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.9.30405.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{7F6DCED8-6A2B-4436-AF20-8F659D04E388}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{48BF289B-F3FA-4023-9251-80ABF7B726F9}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2016 (HKLM\...\{FEC926D4-785B-4ED7-B35D-3FA37DD29F8B}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2016 (HKLM-x32\...\{A37BE9D7-EAAE-4C6B-9D7E-DBD8B8D88681}) (Version: 13.0.1601.5 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MKVToolNix 9.4.2 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.4.2 - Moritz Bunkus)
Mozilla Firefox 47.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 de)) (Version: 47.0.1 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MPC-HC 1.7.10 (HKLM-x32\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.10 - MPC-HC Team)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
MSI Development Tools (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
MyImgur 3.81 (HKLM-x32\...\{2C08A2AE-BF6F-4100-95AF-8A6CCF379EF1}_is1) (Version: 3.81 - Eden.fm)
Nitro Reader 5 (HKLM\...\{1DF310B2-0BE7-4CD7-8FCF-54B1ADB067D3}) (Version: 5.5.6.21 - Nitro)
NVIDIA GeForce Experience 3.4.0.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.4.0.70 - NVIDIA Corporation)
NVIDIA Grafiktreiber 378.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 378.66 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.3.16.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
osu! (HKLM-x32\...\{d68b71f8-cfaf-40b6-8d8f-fbd74932f08e}) (Version: latest - ppy Pty Ltd)
Outils de vérification linguistique 2016 de Microsoft Office - Français (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{B7E94916-7AE6-4F7F-A377-7A410A42BA19}) (Version: 13.0.1601.5 - Microsoft Corporation)
Python 3.6.0 (32-bit) (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{8ba65a8c-cb48-4716-bc24-47c148808015}) (Version: 3.6.150.0 - Python Software Foundation)
Python 3.6.0 Add to Path (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Core Interpreter (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Development Libraries (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Documentation (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Executables (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 pip Bootstrap (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Standard Library (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Tcl/Tk Support (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Test Suite (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python 3.6.0 Utility Scripts (32-bit) (x32 Version: 3.6.150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{A674B2CB-13CA-437B-A215-9DD257959A49}) (Version: 3.6.5835.0 - Python Software Foundation)
Qt (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{ad87b4e6-2d96-46e3-857c-4c7c45b10021}) (Version: 2.0.3 - The Qt Company Ltd)
QuickPar 0.9 (HKLM-x32\...\QuickPar) (Version: 0.9 - Peter B. Clements)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.21249 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7179 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.3.0 (HKLM-x32\...\RTSS) (Version: 6.3.0 - Unwinder)
ROCCAT Swarm (HKLM-x32\...\InstallShield_{E7E52DE1-B0AD-4527-8E65-275EC03A9530}) (Version: 1.45 - ROCCAT GmbH)
ROCCAT Swarm (x32 Version: 1.45 - ROCCAT GmbH) Hidden
Rocket League (HKLM\...\Steam App 252950) (Version:  - Psyonix, Inc.)
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.)
SCM (HKLM\...\{9BC0C4F3-ACBB-42DF-9559-93175E3B4095}) (Version: 13.014.11068 - Application)
SHIELD Streaming (Version: 7.1.0351 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
Sizing Options (HKLM-x32\...\InstallShield_{DFAB6DE8-E45F-4D5D-95C0-E54C58993F9F}) (Version: 2.0.1412.1501 - Application)
Sizing Options (x32 Version: 2.0.1412.1501 - Application) Hidden
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
Slack (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\slack) (Version: 2.5.2 - Slack Technologies)
SmartGit (HKLM-x32\...\SmartGit c:/program files (x86)/smartgit_is1) (Version:  - syntevo GmbH)
SmartGit (HKLM-x32\...\SmartGit d:/smartgit_is1) (Version:  - syntevo GmbH)
SoundSwitch 3.10.2.24485 (HKLM\...\SoundSwitch_is1) (Version: 3.10.2.24485 - Antoine Aflalo)
Spotify (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\Spotify) (Version: 1.0.47.13.gd8e05b1f - Spotify AB)
SteelSeries Engine 3.9.12 (HKLM\...\SteelSeries Engine 3) (Version: 3.9.12 - SteelSeries ApS)
Strumenti di correzione di Microsoft Office 2016 - Italiano (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
SUPER CHARGER (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.2.024 - MSI)
SVP 4 Free (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\{412b9a59-02ff-40fe-a5e9-4c3b4d001251}) (Version: 4.0 - SVP Team)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Teeworlds (HKLM\...\Steam App 380840) (Version:  - Teeworlds Team)
Terela (HKLM-x32\...\{E2F7C535-0785-4C2D-B56F-016BFD02B010}) (Version: 1.1.6 - Terela)
TinyTake by MangoApps (HKLM-x32\...\{cbb7c584-20c0-4426-9921-ac1cc52ff54d}) (Version: 4.0.1 - MangoApps)
TinyTake by MangoApps (x32 Version: 4.0.1 - MangoApps) Hidden
TrackMania Nations Forever (HKLM\...\Steam App 11020) (Version:  - Nadeo)
Twitch Leecher 1.3 (HKLM-x32\...\{7cb0e08e-a977-4aa1-90e7-d8a4ff18cfab}) (Version: 1.3.0.0 - Fake Smile Revolution)
Twitch Leecher 1.3 (Version: 1.3.0.0 - Fake Smile Revolution) Hidden
UE4 Prerequisites (x64) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (x32 Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Undertale (HKLM-x32\...\1456487183_is1) (Version: 2.0.0.2 - GOG.com)
Unity (HKLM-x32\...\Unity) (Version: 5.5.1f1 - Unity Technologies ApS)
Universal CRT Extension SDK (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
USB Multi-Channel Audio Device (HKLM\...\C-Media CM106 Like Sound Driver) (Version:  - )
vcpp_crt.redist.clickonce (x32 Version: 14.10.25008 - Microsoft Corporation) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VS JIT Debugger (Version: 16.0.59.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (Version: 16.0.59.0 - Microsoft Corporation) Hidden
vs_communitymsi (x32 Version: 15.0.26323 - Microsoft Corporation) Hidden
vs_communitymsires (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_devenvmsi (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_filehandler_x86 (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (x32 Version: 15.0.26301 - Microsoft Corporation) Hidden
vs_minshellmsi (x32 Version: 15.0.26315 - Microsoft Corporation) Hidden
vs_minshellmsires (x32 Version: 15.0.26228 - Microsoft Corporation) Hidden
vs_tipsmsi (x32 Version: 15.0.26208 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
WhatsApp (HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\WhatsApp) (Version: 0.2.3699 - WhatsApp)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
WinAppDeploy (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Windows Driver Package - Microsoft (xusb21) XnaComposite  (08/13/2009 2.1.0.1349) (HKLM\...\0AEBEF6F936CFE16E003F7E141631FAB754D9816) (Version: 08/13/2009 2.1.0.1349 - Microsoft)
Windows Installer PowerShell Module (HKLM-x32\...\{4B32E23C-768A-46EF-B07A-5FCB487A908F}) (Version: 2.3.0.0 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{30DCCFB4-068F-4C5C-BC10-5ECDCAEE55D4}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.137 (HKLM-x32\...\{a07b4a01-ca27-4e28-9353-f325a308f128}) (Version: 10.1.15063.137 - Microsoft Corporation)
Windows-Treiberpaket - Focusrite USB 2.0 Audio Driver (03/17/2014 2.5.128.2) (HKLM\...\10CD7356C8F477A6D2BD5C87F70BAEDC800654E5) (Version: 03/17/2014 2.5.128.2 - Focusrite)
Windows-Treiberpaket - Focusrite USB 2.0 Audio Driver (09/25/2013 2.5.128.1) (HKLM\...\CF1FC201D237269A9CD51A3A6B14ADBF67175C32) (Version: 09/25/2013 2.5.128.1 - Focusrite)
WinRAR 5.20 beta 3 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.20.3 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.15063.137 - Microsoft Corporation) Hidden
Xamarin Studio 6.1.2 (HKLM-x32\...\{5DC82148-73B0-4609-A094-CDD66CC76CBF}) (Version: 6.1.2.44 - Xamarin)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2465808541-3142021637-810578616-1000_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> D:\Blender\BlendThumb64.dll ()

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0162C400-AC05-4F3C-AE98-832A8BB0CDB8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {02375C98-6D1F-4B57-95D8-87AB07CE4FA4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-02-23] (NVIDIA Corporation)
Task: {0689FE32-54FA-4450-B0AE-E70EEBC82110} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {068F4689-A772-4EE9-AA85-49B3D7A69850} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe 
Task: {0E74BF76-3DD8-4156-B6E2-001A8100B11E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {0E8A9547-0976-448D-90FB-E45892D262C0} - System32\Tasks\TinyTakeUpgrade => C:\Users\User\AppData\Local\MangoApps\TinyTake by MangoApps\TinyTake.exe [2015-10-13] (MangoApps Inc.)
Task: {15D4AD72-D834-4778-AD35-036289A488B9} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-03-26] (Dropbox, Inc.)
Task: {23CF93F6-4059-401D-B26B-0F164BCE4BD1} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe 
Task: {25376C07-A9C9-442C-8537-C2A98B84659C} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {27887E71-4DE1-4B5D-895E-EF830F5769FF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-29] (Google Inc.)
Task: {306F87DF-07BA-4B11-815A-994593585E2E} - System32\Tasks\ROCCAT_Swarm_HWMonitor => D:/Roccat 
Task: {309A2980-2DA2-436B-87AD-BE2683FDF6C9} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {33AF9EE8-5F76-4A2D-887D-F6481E20E597} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-02-23] (NVIDIA Corporation)
Task: {36AE0FC9-F052-4E39-89B7-35BF5CDA9565} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {38D43C12-9E26-4228-9472-0BA0C6A18BB5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {3E8D572B-7A6E-4BCD-94FC-BA123D859EA3} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-02-23] (NVIDIA Corporation)
Task: {466D6316-FD92-4ED6-9367-F89D73294C93} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {5087E80A-CBED-4ABD-963D-C6CF1B42AC26} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {5184B570-9026-4428-9B8E-FD6A9E920A5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-29] (Google Inc.)
Task: {57B6CE1F-3A5D-474A-B2F4-B161AFFD4F77} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {6335A520-D456-44B4-9F6E-8DCF7B3E0118} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {63EE1253-2950-46BE-B77E-EA654366E46D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {6B5CA52E-BDE6-4872-BB3E-73AD03541A61} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {70BD4CDB-7AB3-485C-A4A4-21188BDC8875} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [2016-03-17] (Intel Corporation)
Task: {76906F42-50B5-487E-9D6C-B8D35AA0221F} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-02-23] (NVIDIA Corporation)
Task: {78459C40-680B-4CFF-B5B4-7F18FF680212} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {7BBD99C2-A92C-46C0-9C1B-33FEAF6CD1B2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {822A304F-1A88-4C29-BE48-507F603157EC} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-02-23] (NVIDIA Corporation)
Task: {8F972D00-6EC8-456B-96F2-FEC5E52F578E} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {9758B424-B5BA-459A-AC33-F4EC3605328B} - System32\Tasks\AdobeAAMUpdater-1.0-User-PC-User => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {98BEBE1D-5B34-4F9D-BA73-548075E8ABB9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-02-23] (NVIDIA Corporation)
Task: {A025273C-7B4A-4BD2-A17B-DF2A3CF5288A} - System32\Tasks\{CBF266B3-DF4F-4725-81A3-1B5626D20054} => Chrome.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=7.7.0.102&amp;LastError=404
Task: {AEDF19BD-7436-4485-8E0E-444331EDA975} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => D:\Microsoft Office\Office16\msoia.exe [2015-07-31] (Microsoft Corporation)
Task: {B4A2F881-7BD8-4787-8569-0D58621B8D57} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => %windir%\ehome\MCUpdate.exe 
Task: {B7BEFB5F-2DBD-4716-B11B-9BB60F918FC6} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {B95A9EAF-2B16-430D-934A-6C10D0BB7605} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate.exe 
Task: {C1F59AC0-7A20-409E-844E-101CE4298260} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {C73961FB-F822-4180-9858-3F9B65CBA9AD} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec.exe 
Task: {DDEB6BE6-2CEA-4A9B-8218-BA3A68289205} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {E17185B2-4AC1-4491-830A-C609C9DD8EC1} - System32\Tasks\{89948865-E2DC-4F7D-9983-9DA5B96114F5} => pcalua.exe -a "C:\Users\User\Desktop\Age of Empires 2 no CD\age2_x1\age2_x1.exe" -d "C:\Users\User\Desktop\Age of Empires 2 no CD\age2_x1"
Task: {E64DF38F-190C-4834-8726-5760491B7352} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {EB80ABA2-C750-4F17-BECB-9915C4C4EB6F} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {F19F601A-FBD5-45E6-94AA-2E3AA278EBDD} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-03-26] (Dropbox, Inc.)
Task: {F2608910-15AA-4B1C-832D-1B4A4A63FC17} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => Wscript.exe //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\task.vbs"
Task: {FAF65783-30EF-4799-94E3-EE090BC202A3} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {FB6743F5-A7A2-4EB5-9424-4FF2A7A95996} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-02-02] (Adobe Systems Incorporated)
Task: {FD40203E-66FE-45E7-AAB5-F6ABF8399849} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-02-23] (NVIDIA Corporation)
Task: {FEA92716-B926-4F55-81FD-D81E4931936D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-09-28] (Piriform Ltd)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qt\5.7\MinGW 5.3.0 (32-bit)\Qt 5.7 for Desktop (MinGW 5.3.0 32 bit).lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /A /Q /K D:\Qt\5.7\mingw53_32\bin\qtenv2.bat

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-11-25 08:16 - 2016-11-25 08:16 - 00192200 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2016-11-19 23:33 - 2017-02-23 20:35 - 04489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-22 14:54 - 2017-02-10 00:57 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-04-13 16:07 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-11-21 11:26 - 2016-09-07 06:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-17 13:41 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-17 13:39 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-17 13:39 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-17 13:39 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-13 16:07 - 2017-03-28 07:07 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-04-13 16:07 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-13 16:07 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-03-17 13:39 - 2017-03-04 08:04 - 00114176 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Dss.BackgroundTask.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 02266592 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\ffmpeg.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00218592 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\nslog\build\Release\nslog.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00094688 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\gc\build\Release\gc.node
2017-04-08 22:54 - 2017-04-08 22:54 - 02924000 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\libglesv2.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00101856 _____ () C:\Users\User\AppData\Local\slack\app-2.5.2\libegl.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00489440 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\spellchecker\build\Release\spellchecker.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00163296 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00165344 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\ref\build\Release\binding.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00174560 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\ffi\build\Release\ffi_bindings.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00095712 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\system-idle-time\build\Release\system_idle_time.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00093152 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\windows-quiet-hours\build\Release\quiethours.node
2017-04-08 22:54 - 2017-04-08 22:54 - 00418784 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\slack-calls.node
2017-04-08 22:54 - 2017-04-08 22:54 - 07495136 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\CallsCore.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 01488352 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\boringssl.dll
2017-04-08 22:54 - 2017-04-08 22:54 - 00230880 _____ () \\?\C:\Users\User\AppData\Local\slack\app-2.5.2\resources\app.asar.unpacked\node_modules\@paulcbetts\slack-calls\build\Release\protobuf_lite.dll
2017-03-17 13:39 - 2017-03-04 08:04 - 00115712 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\DeviceSideServicesActionUriHandler.dll
2017-03-17 13:39 - 2017-03-04 08:04 - 00522752 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.NodeWinrtWrap.dll
2016-07-16 13:43 - 2016-07-17 00:56 - 00040448 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\winrt-projections\bin\Winrt_Projections.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00813056 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.web.http\bin\NodeRT_Windows_Web_Http.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00963584 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.web.http.headers\bin\NodeRT_Windows_Web_Http_Headers.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00249344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.web.http.filters\bin\NodeRT_Windows_Web_Http_Filters.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00572416 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.storage.streams\bin\NodeRT_Windows_Storage_Streams.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00403968 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.foundation\bin\NodeRT_Windows_Foundation.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00183296 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\nodert-buffer-utils\bin\NodeRT_Buffer_Utils.node
2016-07-16 13:43 - 2016-07-17 00:56 - 00288256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\windows.cortana.pal\bin\NodeRT_Windows_Cortana_PAL.node
2017-04-06 13:03 - 2017-04-06 13:07 - 00055808 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.99.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2017-04-10 08:39 - 2017-04-10 08:40 - 00077312 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-04-10 08:39 - 2017-04-10 08:40 - 00189952 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-04-10 08:39 - 2017-04-10 08:40 - 42507264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-04-10 08:39 - 2017-04-10 08:40 - 02334184 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\skypert.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 03774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-19 23:33 - 2017-02-23 20:35 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-09 15:45 - 2017-03-10 02:13 - 00674592 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-10-09 15:45 - 2017-03-23 02:52 - 02465056 _____ () C:\Program Files (x86)\Steam\video.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-10-09 15:45 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-10-09 15:45 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-10-09 15:45 - 2017-03-31 00:46 - 00848672 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-10-09 15:45 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-13 14:39 - 2017-01-30 23:41 - 68875552 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-04-09 12:36 - 2014-10-23 18:27 - 00119822 _____ () D:\Roccat Swarm\libgcc_s_dw2-1.dll
2017-04-09 12:36 - 2015-12-29 06:25 - 01540622 _____ () D:\Roccat Swarm\libstdc++-6.dll
2017-04-14 20:52 - 2017-04-14 01:30 - 00870720 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2016-03-26 17:17 - 2017-03-20 20:10 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2016-03-26 17:17 - 2017-03-20 20:11 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-03-26 17:17 - 2017-03-20 20:10 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-04-14 20:52 - 2017-03-20 20:11 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2016-03-26 17:17 - 2017-03-20 20:13 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-04-14 20:52 - 2017-03-20 20:10 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-04-14 20:52 - 2017-03-20 20:13 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 19:43 - 2017-03-20 20:12 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2016-03-26 17:17 - 2017-03-20 20:11 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-04-14 20:52 - 2017-04-14 01:34 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-02-27 23:21 - 2017-04-14 01:34 - 00053072 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2016-04-14 15:20 - 2017-04-14 01:34 - 00069968 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-23 12:00 - 2017-04-14 01:34 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2016-03-26 17:17 - 2017-03-20 20:13 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-04-14 20:52 - 2017-04-14 01:34 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-03-26 17:17 - 2017-04-14 01:34 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-04-14 20:52 - 2017-03-20 20:08 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00033112 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2017-04-14 20:52 - 2017-03-22 05:57 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-07-11 20:27 - 2017-04-14 01:34 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-04-14 20:52 - 2017-03-20 20:17 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-04-14 20:52 - 2017-03-20 20:17 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-04-14 20:52 - 2017-04-14 01:33 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-08-05 19:43 - 2017-04-14 01:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-14 20:52 - 2017-04-14 01:33 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-04-16 22:54 - 2017-04-16 22:54 - 00014336 _____ () C:\Users\User\AppData\Local\Temp\WDEB2D5.tmp\ml_online.lng
2017-04-16 22:54 - 2017-04-16 22:54 - 00036352 _____ () C:\Users\User\AppData\Local\Temp\WDEB2D5.tmp\ombrowser.lng
2013-12-13 04:47 - 2013-12-13 04:47 - 00333824 _____ () D:\Winamp\Plugins\freeform\wacs\freetype\freetype.wac
2016-08-25 08:53 - 2012-09-24 19:29 - 00040448 _____ () D:\Winamp\Plugins\gen_play_remove.dll
2017-01-06 18:24 - 2013-09-16 13:17 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-11-19 23:33 - 2017-02-23 16:30 - 00338488 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00252352 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-19 23:33 - 2017-02-23 16:30 - 02443320 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00385592 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00543288 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-11-19 23:33 - 2017-02-23 16:30 - 00468536 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\User\Cookies:P51BKDvwX3Pq0L7fRoZL80OXL8 [2224]
AlternateDataStreams: C:\Users\User\AppData\Local\7vXCYNbS0AyJ:Ig3zBVvQsPXS0nLahYQwY8 [2046]
AlternateDataStreams: C:\Users\User\AppData\Local\Z9apnRC9:ZN9L6MMNgzJcCduwOA3FNyFW [1982]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2017-04-16 22:41 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2465808541-3142021637-810578616-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\Desktop\Bb9aWee.png
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: Micro Star SCM => 2
MSCONFIG\Services: PAExec => 3
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: ss_conn_service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: SystemUsageReportSvc_QUEENCREEK => 2
MSCONFIG\Services: USER_ESRV_SVC_QUEENCREEK => 3
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKU\S-1-5-21-2465808541-3142021637-810578616-1000\...\StartupApproved\Run: => "HP OfficeJet Pro 6960 (NET)"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [TCP Query User{78523098-A78C-4D29-911F-D7EF782148B7}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{EC905852-2CE7-4A45-889E-AA67AE6B0C05}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [{C5BAD8A5-7302-44FF-8AF5-07B97A02C0AC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3BA6BEF0-4AB0-4984-BC98-2FEB41AA3468}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F58D28BB-3939-4213-9FE0-1B2B7BBEB101}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{1A4DC50C-B1DC-4802-AB02-6FDD6BA612C5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{C951423E-FFB2-4844-BB71-E308F4C06298}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [UDP Query User{BBCE7FBB-A06C-4D42-A691-AC32301BC572}D:\winamp\winamp.exe] => (Allow) D:\winamp\winamp.exe
FirewallRules: [TCP Query User{EC98778A-D73F-4583-96D1-FED84F259FCE}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe
FirewallRules: [UDP Query User{066F5930-F74C-44F2-A536-211491A757CC}D:\roccat swarm\roccat_swarm_monitor.exe] => (Allow) D:\roccat swarm\roccat_swarm_monitor.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=17, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:53:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=17, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:51:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AdwCleaner_6.045.exe, Version: 6.0.4.5, Zeitstempel: 0x58da8d8e
Name des fehlerhaften Moduls: AdwCleaner_6.045.exe, Version: 6.0.4.5, Zeitstempel: 0x58da8d8e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00020fea
ID des fehlerhaften Prozesses: 0x20c8
Startzeit der fehlerhaften Anwendung: 0x01d2b6f31984ae1c
Pfad der fehlerhaften Anwendung: C:\Users\User\Downloads\AdwCleaner_6.045.exe
Pfad des fehlerhaften Moduls: C:\Users\User\Downloads\AdwCleaner_6.045.exe
Berichtskennung: 57b448af-0763-47d3-abf5-054f44cf5900
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/16/2017 10:50:33 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm AdwCleaner_6.045.exe, Version 6.0.4.5 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2898

Startzeit: 01d2b6f30a1f5618

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\User\Downloads\AdwCleaner_6.045.exe

Berichts-ID: 54c13660-22e6-11e7-9ec9-e4f89cf20935

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (04/16/2017 10:41:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (04/16/2017 10:41:43 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0


Systemfehler:
=============
Error: (04/16/2017 10:53:59 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 10:53:59 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 10:53:59 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/16/2017 10:53:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "WCMVCAM" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (04/16/2017 10:53:44 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (04/16/2017 10:53:43 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "HomeGroupListener" wurde mit dem folgenden dienstspezifischen Fehler beendet: 
%%2147944153 = In der Endpunktzuordnung sind keine weiteren Endpunkte verfügbar.

Error: (04/16/2017 10:53:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/16/2017 10:53:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/16/2017 10:53:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/16/2017 10:53:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA Telemetry Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4210H CPU @ 2.90GHz
Prozentuale Nutzung des RAM: 41%
Installierter physikalischer RAM: 8110.59 MB
Verfügbarer physikalischer RAM: 4707.95 MB
Summe virtueller Speicher: 16302.59 MB
Verfügbarer virtueller Speicher: 12901.72 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:16.19 GB) NTFS
Drive d: () (Fixed) (Total:921.52 GB) (Free:644.33 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive f: (DriverCD) (Fixed) (Total:10 GB) (Free:4.97 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 8EB65C05)
Partition 1: (Active) - (Size=921.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=10 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 3A7446E7)
Partition 1: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 17.04.2017, 13:00   #14
M-K-D-B
/// TB-Ausbilder
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Servus,



du hast die falsche Logdatei von AdwCleaner gepostet.
Bitte die Logdatei des Löschvorgangs posten, nicht des Suchlaufs.






Wir entfernen noch ein bisschen was und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.





Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
C:\ProgramData\603783
C:\Users\Pascal\AppData\Roaming\Profiles
C:\Users\Pascal\AppData\Roaming\Rekerghareday
C:\Users\Pascal\AppData\Local\Chromium
C:\Users\Pascal\AppData\Local\Kitty
C:\Users\Pascal\AppData\Local\Qovoelit
C:\Users\Pascal\AppData\Local\SNARE
C:\Users\Pascal\AppData\Local\{0D52BD00-F324-4E2B-B748-FA8313D27AB8}
DeleteKey: HKLM\SOFTWARE\InterSect Alliance
DeleteKey: HKLM\SOFTWARE\WOW6432Node\InterSect Alliance
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset








Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Gibt es jetzt noch Probleme mit dem PC oder mit deinen Internet Browsern? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 18.04.2017, 07:19   #15
zer11
 
Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Standard

Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt



Hey, ich beantworte zuerst deine Frage bezüglich des Browsers. Seitdem ich diesen Thread erstellt habe sind mir keine Symptome aufgefallen, die auf einen Virus weisen. Mein Chrome Browser funktioniert und eine Adware Version hat sich nicht wieder installiert. Edge und Firefox benutze ich nicht wirklich, da ist mir aber auch nichts aufgefallen.
Im folgenden die Scans, die frst logs poste ich denke morgen, ich habe gerade keine Zeit mehr.
Ich möchte dir an dieser Stelle schon einmal danken für die Mühe die du dir meinetwegen gemacht hast. Echt top!
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-04-2017 01
durchgeführt von User (17-04-2017 21:55:25) Run:2
Gestartet von C:\Users\User\Desktop
Geladene Profile: User (Verfügbare Profile: User)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
C:\ProgramData\603783
C:\Users\User\AppData\Roaming\Profiles
C:\Users\User\AppData\Roaming\Rekerghareday
C:\Users\User\AppData\Local\Chromium
C:\Users\User\AppData\Local\Kitty
C:\Users\User\AppData\Local\Qovoelit
C:\Users\User\AppData\Local\SNARE
C:\Users\User\AppData\Local\{0D52BD00-F324-4E2B-B748-FA8313D27AB8}
DeleteKey: HKLM\SOFTWARE\InterSect Alliance
DeleteKey: HKLM\SOFTWARE\WOW6432Node\InterSect Alliance
EmptyTemp:
end
         
*****************

Prozesse erfolgreich geschlossen.
C:\ProgramData\603783 => erfolgreich verschoben
C:\Users\User\AppData\Roaming\Profiles => erfolgreich verschoben
C:\Users\User\AppData\Roaming\Rekerghareday => erfolgreich verschoben
C:\Users\User\AppData\Local\Chromium => erfolgreich verschoben
C:\Users\User\AppData\Local\Kitty => erfolgreich verschoben
C:\Users\User\AppData\Local\Qovoelit => erfolgreich verschoben
C:\Users\User\AppData\Local\SNARE => erfolgreich verschoben
C:\Users\User\AppData\Local\{0D52BD00-F324-4E2B-B748-FA8313D27AB8} => erfolgreich verschoben
HKLM\SOFTWARE\InterSect Alliance => Schlüssel nicht gefunden. 
HKLM\SOFTWARE\WOW6432Node\InterSect Alliance => Schlüssel nicht gefunden. 

=========== EmptyTemp: ==========

BITS transfer queue => 32768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 35307803 B
Java, Flash, Steam htmlcache => 5284931 B
Windows/system/drivers => 69373 B
Edge => 0 B
Chrome => 475969610 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 1280 B
User => 111983940 B

RecycleBin => 4998735 B
EmptyTemp: => 604.3 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 21:55:31 ====
         
Code:
ATTFilter
HitmanPro 3.7.18.284
www.hitmanpro.com

   Computer name . . . . : USER-PC
   Windows . . . . . . . : 10.0.0.14393.X64/4
   User name . . . . . . : User-PC\User
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2017-04-17 21:58:41
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 2m 31s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 7

   Objects scanned . . . : 3.107.731
   Files scanned . . . . : 153.673
   Remnants scanned  . . : 1.084.240 files / 1.869.818 keys

Suspicious files ____________________________________________________________

   C:\Users\User\Desktop\FRST-OlderVersion\FRST64.exe
      Size . . . . . . . : 2.424.320 bytes
      Age  . . . . . . . : 1.2 days (2017-04-16 17:32:00)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : F32F97F9F3EF18499B76603194F979883452164ED0A7D6538AAF7D9F04F0BFF6
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.

   C:\Users\User\Desktop\FRST64.exe
      Size . . . . . . . : 2.424.832 bytes
      Age  . . . . . . . : 0.0 days (2017-04-17 21:55:15)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 17C88B8B1A982791D8D42785156D30B21204C0C379C8BAAF876E7D81ABCC1E24
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
         -1.9s C:\Windows\Prefetch\STEAMWEBHELPER.EXE-A82FBDDD.pf
          0.0s C:\Users\User\Desktop\FRST64.exe
          0.9s C:\Users\User\Desktop\FRST-OlderVersion\
          2.5s C:\Windows\System32\WDI\{9f41811a-0429-42aa-81b7-cfd4d968411f}\{8381b144-ee84-4e51-9870-7a7d3055e78d}\
          2.5s C:\Windows\System32\WDI\{9f41811a-0429-42aa-81b7-cfd4d968411f}\{8381b144-ee84-4e51-9870-7a7d3055e78d}\snapshot.etl
         11.3s C:\FRST\Quarantine\C\Users\
         11.3s C:\FRST\Quarantine\C\Users\User\AppData\
         11.3s C:\FRST\Quarantine\C\Users\User\AppData\Roaming\
         11.3s C:\FRST\Quarantine\C\Users\User\
         11.5s C:\FRST\Quarantine\C\Users\User\AppData\Local\
         12.0s C:\ProgramData\NVIDIA\MessageBus_9088_0x197C6F6FF90.log
         12.0s C:\ProgramData\NVIDIA\MessageBus_9088_0x197C7857630.log
         15.3s C:\ProgramData\NVIDIA\MessageBus_1824_0x459EAE8.log
         19.2s C:\FRST\Logs\Fixlog_17-04-2017 21.55.34.txt
         20.3s C:\Users\User\AppData\Local\IconCache.db
         20.3s C:\Users\User\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000008f.db
         20.4s C:\Windows\Prefetch\DASHOST.EXE-4B84F273.pf
         20.7s C:\Windows\Prefetch\PRESENTATIONFONTCACHE.EXE-AB1765B5.pf
         21.4s C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
         21.4s C:\Windows\Prefetch\SEARCHINDEXER.EXE-1CF42BC6.pf
         34.8s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTUBPM.etl
         35.4s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventlog-Security.etl
         37.2s C:\Windows\security\logs\scecomp.old
         38.0s C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
         38.0s C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
         38.8s C:\Windows\Logs\WindowsUpdate\WindowsUpdate.20170417.215553.785.1.etl
         39.3s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTWFP-IPsec Diagnostics.etl
         39.4s C:\Windows\Temp\adobegc.log
         39.6s C:\ProgramData\NVIDIA Corporation\NvTelemetry\events.dat-wal
         39.6s C:\ProgramData\NVIDIA Corporation\NvTelemetry\events.dat-shm
         39.6s C:\inetpub\temp\appPools\APC1C80.tmp
         39.7s C:\ProgramData\NVIDIA\DisplaySessionContainer1.log
         39.7s C:\ProgramData\NVIDIA\MessageBus_2808_0x28AB88AB3A0.log
         39.9s C:\ProgramData\NVIDIA\MessageBus_2808_0x28AB92882F0.log
         40.2s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTAdmin_PS_Provider.etl
         40.6s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTDiagtrack-Listener.etl
         41.5s C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8329f6576d79ccaf5424e89fca9ec709_f7d0f897-2376-4593-b136-6572c07b97d4
         56.4s C:\Users\User\AppData\Local\Microsoft\Windows\UPPS\UPPS.bin
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_768.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1920.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_2560.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_exif.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide_alternate.db
         56.8s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\thumbcache_custom_stream.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db
         56.9s C:\Users\User\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db
         57.3s C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\
         57.7s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\
         57.7s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\counters.dat
         57.7s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\
         57.7s C:\Users\User\AppData\Local\Microsoft\Windows\INetCookies\DNTException\
         57.7s C:\Users\User\AppData\Local\Microsoft\Windows\History\History.IE5\container.dat
         58.9s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\
         59.0s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
         59.0s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
         60.0s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-56-14-947-5268-finished
         60.1s C:\Windows\SoftwareDistribution\DataStore\Logs\tmp.edb
         60.8s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-56-15-776-7108-finished
         60.8s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-56-15-807-7092-finished
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\lockfile
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\History
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\History-journal
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\index
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\data_0
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\data_1
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\data_2
         61.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\data_3
         61.7s C:\Users\User\AppData\Local\Temp\etilqs_ljSILR1KfUt18dZ
         61.7s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Login Data-journal
         61.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Web Data-journal
         61.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Visited Links
         62.3s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\container.dat
         62.3s C:\Users\User\AppData\Local\Microsoft\Windows\INetCookies\container.dat
         62.4s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\QuotaManager-journal
         62.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Top Sites-journal
         62.7s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Network Action Predictor-journal
         62.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Extension Settings\cfhdojbkjhnklbpkdaibdccddilifddb\000526.ldb
         62.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies
         62.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies-journal
         63.5s C:\Users\User\AppData\Local\Temp\FXSAPIDebugLogFile.txt
         63.8s C:\ProgramData\NVIDIA\MessageBus_5168_0x58B4E88.log
         64.0s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Current Session
         64.0s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Current Tabs
         66.1s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\
         66.1s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9501e18d7c2ab92e.customDestinations-ms
         66.4s C:\Users\User\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\TempState\{2D523D15-0A16-49B0-A74E-1C1145BB434B} - OProcSessId.dat
         67.2s C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\
         67.5s C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1920_1080_POS2.jpg
         68.2s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Storage\chrome-extension_kbmfpngjjgdllneeigpgjifpgocmfgmb_0.localstorage
         68.2s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Storage\chrome-extension_kbmfpngjjgdllneeigpgjifpgocmfgmb_0.localstorage-journal
         72.5s C:\Users\User\AppData\Local\Steam\htmlcache\Visited Links
         72.8s C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTSteam Event Tracing.etl
         73.0s C:\Users\User\AppData\Local\Dropbox\QuitReports\fc2a8eea-085f-479b-bee7-b70a35c88284.dbt
         74.7s C:\Users\User\AppData\Roaming\Slack\lockfile
         76.1s C:\Users\User\AppData\Local\Temp\NVIDIA Corporation\
         76.1s C:\Users\User\AppData\Local\Temp\NVIDIA Corporation\NV_Cache\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\atf.htm
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\auth.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\burnlib.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\CddbLangDE.dll
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\dsp_sc.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\dsp_sps.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_fhgaac.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_flac.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_lame.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_vorbis.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_wav.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\enc_wma.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\config.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\controls.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\equalizer.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_file.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_help.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_options.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_play.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_pro.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Bento\window\menu_view.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\componentcontrols.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\config.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\equalizer.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_file.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_help.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_options.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_play.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_pro.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_detach.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_eq.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_mlpl.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_mlpl_bg.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_pl.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\menu_view.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Big Bento\window\pl_btn_icons.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\stringtable.xml
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Wasabi.xml
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_switchto.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\buttons_vis.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\button_ct_switch.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\ct_background.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\Eq_bg.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\eq_textoverlay.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\Options_buttons.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\Options_elements.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\options_more.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\file.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\help.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\options.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\player\txt_config.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\main.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\main2.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\shade\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\shade\buttons.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\shade\buttons2.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\shade\buttons_bg.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\xml\xui\browser\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\xml\xui\browser\browser.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_classicart.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_crasher.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\play.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\playlist.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\sort.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\Winamp Modern\window\menu\view.png
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\xml\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\freeform\xml\xui\
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_ff.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_hotkeys.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_jumpex.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_ml.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_nopro.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_skinmanager.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_timerestore.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_tray.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_undo.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\gen_yar.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_avi.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_cdda.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_dshow.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_flac.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_flv.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_linein.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_midi.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_mkv.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_mod.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_mp3.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_mp4.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_nsv.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_swf.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_vorbis.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_wav.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_wave.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_wm.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\in_wv.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_autotag.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_bookmarks.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_devices.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_disc.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_downloads.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_enqplay.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_history.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_impex.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_local.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_nowplaying.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_online.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_playlists.lng
         76.6s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_plg.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_pmp.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_rg.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_transcode.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ml_wire.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\ombrowser.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\out_disk.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\out_ds.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\out_wave.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\playlist.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_activesync.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_android.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_ipod.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_njb.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_p4s.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_usb.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\pmp_wifi.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\readme.txt
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\tagz.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\vis_avs.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\vis_milk2.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\vis_nsfs.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\winamp.lng
         76.7s C:\Users\User\AppData\Local\Temp\WDEAC2E.tmp\winampa.lng
         77.9s C:\Users\User\AppData\Local\Temp\qtsingleapp-roccat-1e1d-1-lockfile
         78.3s C:\Windows\Logs\dosvc\dosvc.20170417_195633_286.etl
         78.3s C:\Users\User\Documents\ROCCAT\Swarm\setting\monitor.ini
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Age of Conan.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Anno 2070.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Battlefield 3.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Battlefield 4.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Batman Arkham City.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Battle for Middle Earth.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Battlefield Bad Company 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Bioshock 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Borderlands 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\C&C 3.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Civilization 5.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Counter Strike 1.6.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Counter-Strike Global Offensive.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Counter Strike Source.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Crysis  Crysis Warhead.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Dota 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Dragon Age.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Elder Scrolls V Skyrim.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Football Manager 2013(EA).dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Football Manager 2013(SEGA).dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Guild Wars.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\League of Legends.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Left4Dead.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Lineage 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\LotR Online.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Mass Effect 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Minecraft.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Modern Warfare 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Neverwinter.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Path of Exile.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Sacred 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Sims 3.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\StarCraft 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Star Wars The Old Republic.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Team Fortress 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Warhammer Online.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\War Thunder.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\World of Tanks.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\World of Warcraft.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\World of Warplanes.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Firefox.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Internet Explorer.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Office Functions.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Photoshop.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Safari.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Skype.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Team Speak 2.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Team Speak 3.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Windows Functions.dat
         78.6s C:\Users\User\Documents\ROCCAT\Swarm\preset_macro\Xfire.dat
         78.6s C:\Users\User\AppData\Local\Temp\NVIDIA Corporation\NV_Cache\44862b2a6c7f36fcc9cfa221f47d3e70_fce8395f8fd8a9b8_ea1bb0957cfe163c_0_0.toc
         78.6s C:\Users\User\AppData\Local\Temp\NVIDIA Corporation\NV_Cache\44862b2a6c7f36fcc9cfa221f47d3e70_fce8395f8fd8a9b8_ea1bb0957cfe163c_0_0.bin
         78.7s C:\Users\User\AppData\Local\Temp\NVIDIA Corporation\NV_Cache\44862b2a6c7f36fcc9cfa221f47d3e70_fce8395f8fd8a9b8_ea1bb0957cfe163c_0_1.bin
         78.7s C:\Users\User\Documents\ROCCAT\Swarm\setting\Swarm
         79.9s C:\Users\User\AppData\Local\Temp\WTFB9BA.tmp
         79.9s C:\Users\User\Documents\ROCCAT\Swarm\update\update.ini
         80.5s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Favicons-journal
         80.6s C:\Users\User\AppData\Roaming\Slack\storage\slack-dialog
         80.6s C:\Users\User\AppData\Roaming\Slack\storage\slack-settings
         81.3s C:\Users\User\AppData\Local\Temp\etilqs_6lo4YXDg8mLJf8Z
         81.9s C:\Users\User\AppData\Roaming\Slack\logs\renderer-9592.log
         82.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000002
         82.7s C:\Users\User\AppData\Local\Temp\etilqs_YRoffkXbDAPt9iU
         82.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage
         82.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage-journal
         82.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000003
         82.9s C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
         82.9s C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
         83.5s C:\Users\User\Documents\ROCCAT\Swarm\setting\APP_Clients
         84.0s C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\d661b0de9ea6ea923c2886f8f6b61ae5_f7d0f897-2376-4593-b136-6572c07b97d4
         85.0s C:\Users\User\AppData\Roaming\Slack\storage\slack-windowFrame
         85.0s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000004
         85.5s C:\Program Files (x86)\Steam\userdata\86949710\config\localconfig.vdf
         86.7s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ec3e36af0cdcb3e1.customDestinations-ms
         87.4s C:\Users\User\AppData\Roaming\Slack\Cache\f_000207
         87.7s C:\Program Files (x86)\Steam\config\config.vdf
         88.3s C:\Users\User\AppData\Local\Steam\htmlcache\Cookies
         88.3s C:\Users\User\AppData\Local\Steam\htmlcache\Cookies-journal
         89.4s C:\Users\User\AppData\Local\Dropbox\instance1\TO_HASH_eukbqs
         89.5s C:\Program Files (x86)\Steam\userdata\86949710\ugcmsgcache\fc8134e2927c417d9b936329677ac3c8cc3be450.cachedmsg
         89.9s C:\Program Files (x86)\Steam\userdata\86949710\ugcmsgcache\50cef848a8e57ae94ab3dee3ea43fa45b039189f.cachedmsg
         89.9s C:\Program Files (x86)\Steam\steamapps\workshop\appworkshop_570.acf
         90.7s C:\Users\User\AppData\Roaming\Slack\storage\slack-appTeams
         92.5s C:\Users\User\AppData\Roaming\Slack\storage\slack-teams
         93.8s C:\Users\User\AppData\Roaming\Slack\Cache\f_000208
         94.3s C:\Users\User\AppData\Roaming\Slack\Cache\f_000209
         94.7s C:\Users\User\AppData\Roaming\Slack\Cache\f_00020a
         95.3s C:\Users\User\AppData\Roaming\Slack\Cache\f_00020b
         95.7s C:\Users\User\AppData\Roaming\Slack\Cache\f_00020c
         111.5s C:\Windows\Logs\WindowsUpdate\WindowsUpdate.20170417.215553.785.2.etl
         112.2s C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.8.0.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-2465808541-3142021637-810578616-1000-MergedResources-10.pri
         113.5s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache131369326278787093.txt
         113.5s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\
         113.7s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\Apps.data
         114.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\Apps.index
         114.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\Apps.ft
         114.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\0.0.filtertrie.intermediate.txt
         114.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\0.1.filtertrie.intermediate.txt
         114.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{46737b42-8a8e-4c69-bedd-fe375647f943}\0.2.filtertrie.intermediate.txt
         116.2s C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\S-1-5-21-2465808541-3142021637-810578616-1000-MergedResources-10.pri
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\61WSPV7I\
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\J87VGS4O\
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\DYA6N155\
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\9MLU23XK\
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCache\IE\9MLU23XK\windows[1].json
         132.1s C:\Users\User\AppData\Local\Microsoft\Windows\INetCookies\9QBSXTCF.cookie
         143.5s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache131369326578621378.txt
         143.5s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\
         143.6s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\Apps.data
         143.9s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\Apps.index
         143.9s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\Apps.ft
         143.9s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\0.0.filtertrie.intermediate.txt
         144.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\0.1.filtertrie.intermediate.txt
         144.0s C:\Users\User\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f7672bb1-e0b4-48f8-92d4-239b0b9ecd3e}\0.2.filtertrie.intermediate.txt
         147.8s C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{7c617035-cb9d-4e13-9496-67fb41e264df}\
         147.8s C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{7c617035-cb9d-4e13-9496-67fb41e264df}\snapshot.etl
         148.2s C:\Windows\System32\wbem\Performance\WmiApRpl.ini
         149.8s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000005
         151.5s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000006
         151.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Extension Settings\cfhdojbkjhnklbpkdaibdccddilifddb\000530.log
         151.6s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Local Extension Settings\cfhdojbkjhnklbpkdaibdccddilifddb\000531.ldb
         152.5s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DAEE33C8BACF865813EEA3664A3CCF2C_5E930F6EB24FC270BBB5C35C59463700
         152.5s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DAEE33C8BACF865813EEA3664A3CCF2C_5E930F6EB24FC270BBB5C35C59463700
         152.6s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CB169E2D9AF1B7E143043659AFC0E093_60380E970678B9AFAA02ABE3D1E43277
         152.6s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CB169E2D9AF1B7E143043659AFC0E093_60380E970678B9AFAA02ABE3D1E43277
         152.8s C:\Users\User\Downloads\HitmanPro_x64.exe
         154.9s C:\Users\User\AppData\Local\Google\Chrome\User Data\Profile 2\Cache\f_000007
         160.8s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-57-55-758-10216-finished
         160.8s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-57-55-840-10372-finished
         160.9s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-57-55-864-788-finished
         160.9s C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2017-04-17-19-57-55-868-800-finished
         162.2s C:\Users\User\AppData\Local\Comms\UnistoreDB\tmp.edb
         170.6s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C
         170.6s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C
         170.7s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FDBF3E73147B14DC370CAEA8792CB107
         170.7s C:\Users\User\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FDBF3E73147B14DC370CAEA8792CB107
         172.4s C:\Windows\Prefetch\WMPNETWK.EXE-F6E20E14.pf
         173.0s C:\ProgramData\HitmanPro\
         173.2s C:\ProgramData\HitmanPro\Banner.bin
         177.6s C:\ProgramData\NVIDIA\MessageBus_11152_0x4D573F8.log
         177.7s C:\ProgramData\NVIDIA\MessageBus_11152_0x4DA1EB8.log
         206.8s C:\Windows\System32\drivers\hitmanpro37.sys
         207.9s C:\ProgramData\HitmanPro\Remnants.bin
         218.3s C:\Users\User\AppData\Local\Microsoft\OneDrive\logs\Common\StandaloneUpdater-2017-4-17.1958.8684.1.odl
         219.3s C:\Users\User\AppData\Local\Microsoft\OneDrive\setup\logs\StandaloneUpdate_2017-04-17_215854_21ec-21e8.log
         221.8s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_68b417bdb1eb96ed5479b5d39f36b4c5d7aab1ea_00000000_cab_54e74f16\Report.wer
         221.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_5b5983f748461a3e70f2286ef48edeeb76824250_00000000_cab_43ab4f35\Report.wer
         222.7s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7999cb33d8e0827f88b9455eb710c883352e2789_00000000_cab_54e74f55\Report.wer
         222.8s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3339c0f9484b17565bb8e21d2d3386fe7d026a3_00000000_43ab4f74\Report.wer
         223.1s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_4915e9ae227cdd7874202afef5fa4811ab4decb9_00000000_cab_54e74f84\Report.wer
         223.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_88fe9415789527e0bdbc70e9b93ece5b7f82ed_00000000_cab_43ab4fb2\Report.wer
         223.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_8882933e144feb4df7cf1161de1b5983c335a32e_00000000_cab_43ab4fe1\Report.wer
         223.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_2acf2e0445d849cae4969829be02b7145ed3c7_00000000_74ed53d6\Report.wer
         223.6s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_22f7794a2d81eeb784e2b16bcfd14fbe43a145ae_00000000_5fa553f5\Report.wer
         223.8s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_b3256d7846c436544f1a4de0c579442ae333a_00000000_5fa55491\Report.wer
         223.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_bdb39f8d4ab44ea7935494ef557395eaf7a9ddd_00000000_cab_74ed54a1\Report.wer
         223.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_6ef55d6162feab774f65bfaa76fa4c57bcc4de_00000000_5fa5551e\Report.wer
         224.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_b3f56f0776cac22ac25e28dcd460809e489e73_00000000_cab_74ed554d\Report.wer
         224.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_2aeb601f6a1257a96f15491bc0d5ba9bb896a575_00000000_5fa5559b\Report.wer
         224.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_a9bea9a9734ae207d8c4a253b8cbda252f4a337_00000000_cab_74ed55e9\Report.wer
         224.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_26f21a0e8d1ca95f9dc95e8633612b5a2f501d_00000000_74ed5647\Report.wer
         224.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_9ef3b3d58672b407d7274fb2b207ff562dc6ff6_00000000_cab_0133ef8c\Report.wer
         224.5s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d95fee9f4793d044bcc848847398586fe7abf3_00000000_cab_0133efab\Report.wer
         224.7s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_cf6de6d02c94136e801aa7dcdd5e5b278a4a626_00000000_cab_0133efbb\Report.wer
         224.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_68b417bdb1eb96ed5479b5d39f36b4c5d7aab1ea_00000000_2c6218fa\Report.wer
         225.1s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_c9f2a5eef84b279e22a65dc2984fc2f6d848ad8_00000000_cab_2c621929\Report.wer
         225.1s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_ec6b2f20cef2512616ff37b792f524eb5f533c9_00000000_2c621938\Report.wer
         225.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d676d3d1f498d15e7072e1d767ad60ec8e66452_00000000_cab_2c621957\Report.wer
         225.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_f2d03094fc55c11138d861b119b79f35bb5bb35_00000000_cab_2c621977\Report.wer
         226.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7999cb33d8e0827f88b9455eb710c883352e2789_00000000_2c621986\Report.wer
         226.1s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_4915e9ae227cdd7874202afef5fa4811ab4decb9_00000000_2c621996\Report.wer
         226.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_2acf2e0445d849cae4969829be02b7145ed3c7_00000000_cab_16796ff7\Report.wer
         226.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_bdb39f8d4ab44ea7935494ef557395eaf7a9ddd_00000000_16797007\Report.wer
         226.3s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_b3f56f0776cac22ac25e28dcd460809e489e73_00000000_16797017\Report.wer
         226.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_a9bea9a9734ae207d8c4a253b8cbda252f4a337_00000000_16797026\Report.wer
         226.5s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_26f21a0e8d1ca95f9dc95e8633612b5a2f501d_00000000_cab_16797036\Report.wer
         226.6s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_6ef55d6162feab774f65bfaa76fa4c57bcc4de_00000000_cab_16797055\Report.wer
         226.7s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_2aeb601f6a1257a96f15491bc0d5ba9bb896a575_00000000_cab_16797065\Report.wer
         227.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_22f7794a2d81eeb784e2b16bcfd14fbe43a145ae_00000000_cab_16797084\Report.wer
         227.4s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_b3256d7846c436544f1a4de0c579442ae333a_00000000_cab_16797094\Report.wer
         227.5s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_8882933e144feb4df7cf1161de1b5983c335a32e_00000000_3565ed32\Report.wer
         227.6s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_81abbe5d993b711eaac19ac117b8efcb4e628e1e_00000000_cab_3565ed42\Report.wer
         227.6s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_997c2aafbcafadae9ec8e288d538feee9c146872_00000000_cab_3565ed61\Report.wer
         227.7s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e771e3af3c76ed152633e4466e8c122f95717e_00000000_cab_3565ed71\Report.wer
         227.8s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_c016c64e6d34f7106ef533f74315da7fb1141025_00000000_cab_3565ed80\Report.wer
         227.8s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_eee093c78e3287a7a782b43f7c2652c33e655_00000000_cab_3565ed9f\Report.wer
         227.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_91a7238c7f1c345f3c9951377dfc8d2c4e2fba0_00000000_3565edaf\Report.wer
         227.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_5b5983f748461a3e70f2286ef48edeeb76824250_00000000_3565edbf\Report.wer
         228.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3339c0f9484b17565bb8e21d2d3386fe7d026a3_00000000_cab_3565edce\Report.wer
         228.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_88fe9415789527e0bdbc70e9b93ece5b7f82ed_00000000_3565edde\Report.wer
         228.1s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_971e173486bf50f092fa6d77694fd8b1471822e_00000000_cab_1f52ef3d\Report.wer
         228.2s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_971e173486bf50f092fa6d77694fd8b1471822e_00000000_30e97b7c\Report.wer
         228.3s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_971e173486bf50f092fa6d77694fd8b1471822e_00000000_0411ae44\Report.wer
         228.6s C:\Windows\System32\spp\store\2.0\data.dat
         228.9s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_971e173486bf50f092fa6d77694fd8b1471822e_00000000_1fb9e4c1\Report.wer
         229.0s C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_971e173486bf50f092fa6d77694fd8b1471822e_00000000_29de0077\Report.wer
         233.9s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9b9cdc69c1c24e2b.automaticDestinations-ms
         234.1s C:\Users\User\AppData\Local\Microsoft\Windows\History\desktop.ini
         234.1s C:\Users\User\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017041720170418\container.dat
         234.1s C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\Fixlog.txt.lnk

   D:\Roccat Swarm\bass.dll
      Size . . . . . . . : 110.207 bytes
      Age  . . . . . . . : 8.4 days (2017-04-09 12:36:20)
      Entropy  . . . . . : 7.9
      SHA-256  . . . . . : A8D979460E970E84EACCE36B8A68AE5F6B9CC0FE16E05A6209B4EAD52B81B021
      Fuzzy  . . . . . . : 23.0
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Program is running but currently exposes no human-computer interface (GUI).
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is in use by one or more active processes.
         Time indicates that the file appeared recently on this computer.
         
Hier der AdwCleaner C log
Code:
ATTFilter
# AdwCleaner v6.045 - Bericht erstellt am 16/04/2017 um 22:53:17
# Aktualisiert am 28/03/2017 von Malwarebytes
# Datenbank : 2017-04-16.1 [Lokal]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : User - USER-PC
# Gestartet von : C:\Users\User\Downloads\AdwCleaner_6.045.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\InterSect Alliance


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Firewall Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [3738 Bytes] - [07/04/2017 09:27:46]
C:\AdwCleaner\AdwCleaner[C2].txt - [3569 Bytes] - [12/04/2017 16:43:58]
C:\AdwCleaner\AdwCleaner[C3].txt - [1978 Bytes] - [15/04/2017 00:27:53]
C:\AdwCleaner\AdwCleaner[C4].txt - [1285 Bytes] - [16/04/2017 22:53:17]
C:\AdwCleaner\AdwCleaner[S0].txt - [3769 Bytes] - [07/04/2017 09:27:02]
C:\AdwCleaner\AdwCleaner[S1].txt - [3407 Bytes] - [12/04/2017 16:41:35]
C:\AdwCleaner\AdwCleaner[S2].txt - [1981 Bytes] - [15/04/2017 00:27:19]
C:\AdwCleaner\AdwCleaner[S3].txt - [1818 Bytes] - [16/04/2017 22:51:40]
C:\AdwCleaner\AdwCleaner[S4].txt - [1844 Bytes] - [16/04/2017 22:52:58]

########## EOF - C:\AdwCleaner\AdwCleaner[C4].txt - [1723 Bytes] ##########
         
Code:
ATTFilter
C:\AdwCleaner\quarantine\files\syrfdnpqsrwoqkfedbwxshtjrnvhupoq\bin\FirefoxUpdate.exe	Variante von Win32/Adware.ELEX.KY Anwendung
C:\FRST\Quarantine\C\Program Files (x86)\MIO\MIO.exe	Win32/Tencent.I eventuell unerwünschte Anwendung
C:\FRST\Quarantine\C\Program Files (x86)\Shijerghnuguch\_ALLOWDEL_4aaa086\CCF.exe	Win32/Adware.ELEX.LA Anwendung
C:\FRST\Quarantine\C\Program Files (x86)\Shijerghnuguch\_ALLOWDEL_4c2ce86\CCF.exe	Win32/Adware.ELEX.LA Anwendung
C:\FRST\Quarantine\C\Users\User\AppData\Local\Kitty\cat.exe	Win32/Adware.ELEX.LQ Anwendung
F:\AP\WinZip\winzip175mul-32.msi	Variante von Win32/Systweak.L eventuell unerwünschte Anwendung
F:\AP\WinZip\winzip175mul-64.msi	Variante von Win32/Systweak.L eventuell unerwünschte Anwendung
         

Geändert von zer11 (17.04.2017 um 21:17 Uhr)

Antwort

Themen zu Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt
adware, askbar, bild, browser, datei, download, entfernen, eset, fehlermeldung, gen, google, icon, kaspersky, löschen, malwarebytes, namen, neue, online, ordner, programm, programme, scan, stürzt ab, super, taskmanager, viren, windows



Ähnliche Themen: Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt


  1. Browser mit Adware (Teracreative)
    Plagegeister aller Art und deren Bekämpfung - 28.09.2016 (13)
  2. Windows 8.1 - Versteckter Adware Browser-Hijacker öffnet Werbefenster in jedem Browser - PS4UX.com
    Log-Analyse und Auswertung - 12.08.2016 (1)
  3. Browser öffnen auf Klick hin adware Seiten
    Plagegeister aller Art und deren Bekämpfung - 03.07.2016 (66)
  4. Adware/Browser Hijacker: m55.dnsqa.me
    Plagegeister aller Art und deren Bekämpfung - 23.03.2016 (15)
  5. alle Browser und CM Security von Adware gekapert
    Smartphone, Tablet & Handy Security - 14.03.2016 (8)
  6. Adware in Steam und Browser
    Plagegeister aller Art und deren Bekämpfung - 22.12.2015 (11)
  7. Windows 8.1: Adware im Steam-Browser!
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (7)
  8. Adware Probleme Browser öffnet mit Omniboxes
    Log-Analyse und Auswertung - 02.03.2015 (11)
  9. Windows 7: ADWARE/CrossRider.Gen4, ADWARE/EoRezo.Gen4 und ADWARE/MPlug 6.14 durch AntiVir gefunden
    Log-Analyse und Auswertung - 22.10.2014 (4)
  10. Kein Browser läuft mehr durch Adware
    Plagegeister aller Art und deren Bekämpfung - 31.07.2014 (21)
  11. Adware/Trojaner Problem im Browser/Steam
    Netzwerk und Hardware - 01.07.2014 (22)
  12. Trojaner gefunden TR/Dldr.Agent.314440 und verschiedene Adwares ADWARE/EoRezo.AF, ADWARE/Adware.Gen7, ADWARE/AgentCV.A.2919
    Log-Analyse und Auswertung - 02.05.2014 (19)
  13. Hab mir Adware Bettersurf Win32 eingefangen, eine Adware die unerwünschte Werbungen im Browser aufzeigt, siehe Beschreibung
    Log-Analyse und Auswertung - 10.03.2014 (1)
  14. Trojaner + Adware im Browser
    Plagegeister aller Art und deren Bekämpfung - 29.11.2013 (18)
  15. adware im browser
    Plagegeister aller Art und deren Bekämpfung - 16.11.2013 (29)
  16. Trotz Kaspersky Scan ---> Adware im Browser
    Log-Analyse und Auswertung - 25.06.2013 (1)
  17. PC von Adware.Agent.ZGen, Adware.ClickPotato, Adware.ShopperReports, Adware.Hotbar, Adwa angegriffen
    Mülltonne - 30.06.2011 (0)

Zum Thema Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt - Hey, ich wollte auf einer Webseite eine Datei herunterladen. Als ich auf download geklickt habe erschien mir die Seite kurz danach etwas dubios. Heruntergeladen habe ich eine Datei die aussah - Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt...
Archiv
Du betrachtest: Ausversehen Adware Programm geöffnet, Browser wird durch Adware Browser ersetzt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.