Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.12.2017, 13:02   #1
Asphyxiated
 
Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Standard

Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme



Hallo,

nachdem ich gestern das neue Windows-Update aufgespielt habe macht mein Laptop Probleme. Die Speicherauslastung wird nach einiger Zeit extrem hoch, ohne das irgendwas gemacht wird. (98-99% Auslastung wobei der höchste Task 2 MB verbraucht hat weil alle anderen Tasks die viel verbraucht haben geschlossen wurden, da der PC "überfordert" war.)

FRST nach einem Neustart da ich überhaupt nichts mehr machen konnte:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 30-11-2017
durchgeführt von Nico (Administrator) auf NICOLAS (03-12-2017 12:46:03)
Gestartet von D:\Downloads\Aufräumen
Geladene Profile: Nico (Verfügbare Profile: Nico)
Platform: Windows 10 Home Version 1709 16299.98 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Qualcomm Atheros) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Intel) C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Micro-Star International Co., Ltd.) C:\Program Files (x86)\SCM\MSIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files\Intel Driver and Support Assistant\SUR\SurSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.16299.96_none_2c40cc7f3876f2b7\TiWorker.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(MSI) C:\Program Files (x86)\SCM\SCM.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Micro-Star International Co., Ltd.) C:\Program Files (x86)\MSI\Dragon Gaming Center\Dragon Gaming Center.exe
() C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13674712 2014-10-27] (Realtek Semiconductor)
HKLM\...\Run: [SCM] => C:\Program Files (x86)\SCM\SCM.exe [405504 2014-09-01] (MSI)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [516928 2013-02-15] (Acronis)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163800 2016-07-30] (IvoSoft)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3366624 2017-05-03] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-23] (Logitech Inc.)
HKLM-x32\...\Run: [Sound Blaster Cinema 2] => C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe [1440768 2014-01-28] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [6421592 2014-03-06] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1105848 2013-01-10] (Acronis)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DSATray] => C:\Program Files (x86)\Intel Driver and Support Assistant\DsaTray.exe [131360 2017-09-18] (Intel)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3102496 2017-10-31] (Valve Corporation)
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27427808 2017-02-08] (Skype Technologies S.A.)
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\Run: [WallpaperEngine] => C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [1299432 2017-10-12] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2016-04-13]
ShortcutTarget: Killer Network Manager.lnk -> C:\Program Files\Killer Networking\Network Manager\NetworkManager.exe (Rivet Networks)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2017-05-20]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\..\Interfaces\{3158d7ac-22db-414f-8c8f-6b7a69ae8d4a}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{51fa9f3e-3808-4e30-a67e-c50c9d3563d8}: [NameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://msi13.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {94AB969F-3FFC-45D8-A055-44C36DD86E29} URL = 
SearchScopes: HKU\.DEFAULT -> {94AB969F-3FFC-45D8-A055-44C36DD86E29} URL = 
SearchScopes: HKU\S-1-5-21-4279872162-2917975075-192558989-1001 -> DefaultScope {94AB969F-3FFC-45D8-A055-44C36DD86E29} URL = 
SearchScopes: HKU\S-1-5-21-4279872162-2917975075-192558989-1001 -> {94AB969F-3FFC-45D8-A055-44C36DD86E29} URL = 
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_111\bin\ssv.dll [2017-01-21] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_111\bin\jp2ssv.dll [2017-01-21] (Oracle Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\ssv.dll [2017-01-21] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\jp2ssv.dll [2017-01-21] (Oracle Corporation)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)

FireFox:
========
FF ProfilePath: C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default [2017-11-23]
FF user.js: detected! => C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\user.js [2016-02-27]
FF NetworkProxy: Mozilla\Firefox\Profiles\DrhE663j.default -> backup.ftp", "202.62.85.186"
FF Extension: (Firebug) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\firebug@software.joehewitt.com.xpi [2017-03-10] [Lagacy]
FF Extension: (YouTube mp3) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\info@youtube-mp3.org.xpi [2016-05-11] [Lagacy]
FF Extension: (1-Click YouTube Video Downloader) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2017-09-25] [Lagacy]
FF Extension: (All-in-One Sidebar) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2017-08-25] [Lagacy]
FF Extension: (Adblock Plus) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-22] [Lagacy]
FF Extension: (html5 plugin) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\{d16596c2-2daa-405d-87cb-7560ba780539}.xpi [2016-05-19] [Lagacy] [ist nicht signiert]
FF Extension: (Greasemonkey) - C:\Users\Nico\AppData\Roaming\Mozilla\Firefox\Profiles\DrhE663j.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2017-10-24] [Lagacy]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-11] ()
FF Plugin: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2017-01-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2017-01-21] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-01-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-14] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-11-04] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR NewTab: Default ->  Active:"chrome-extension://jpfpebmajhhopeonhlcgidhclcccjcik/newtab.html"
CHR Profile: C:\Users\Nico\AppData\Local\Google\Chrome\User Data\Default [2017-12-03]
CHR Extension: (Adblock Plus) - C:\Users\Nico\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-09-30]
CHR Extension: (Speed Dial 2) - C:\Users\Nico\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpfpebmajhhopeonhlcgidhclcccjcik [2017-06-13]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Nico\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-22]
CHR Extension: (Chrome Media Router) - C:\Users\Nico\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-11-15]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1128944 2017-11-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [490968 2017-11-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [490968 2017-11-18] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1526832 2017-11-18] (Avira Operations GmbH & Co. KG)
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [305664 2014-08-12] (Qualcomm Atheros) [Datei ist nicht signiert]
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [434248 2017-11-06] (Avira Operations GmbH & Co. KG)
R2 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [22816 2017-09-18] (Intel)
S3 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] ()
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [144096 2017-05-03] (ELAN Microelectronics Corp.)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-06-23] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373744 2016-11-01] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
S4 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21184 2016-03-29] (Microsoft Corporation)
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223008 2015-06-24] (Intel Corporation)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [454872 2016-02-16] (Rivet Networks)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-23] (Logitech Inc.)
R2 Micro Star SCM; C:\Program Files (x86)\SCM\MSIService.exe [160768 2014-09-01] (Micro-Star International Co., Ltd.) [Datei ist nicht signiert]
S3 npggsvc; C:\WINDOWS\system32\GameMon.des [7677008 2017-10-16] (INCA Internet Co., Ltd.)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [3611808 2015-07-22] (INCA Internet Co., Ltd.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519104 2017-11-28] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519104 2017-11-28] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [463664 2017-11-28] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [460736 2017-11-28] (NVIDIA Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel Driver and Support Assistant\SUR\SurSvc.exe [157456 2017-03-07] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [137216 2016-03-28] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10803952 2017-11-09] (TeamViewer GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] ()
S3 WdNisSvc; "%ProgramFiles%\Windows Defender\NisSrv.exe" [X]
S3 WinDefend; "%ProgramFiles%\Windows Defender\MsMpEng.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 androidusb; C:\WINDOWS\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [60920 2017-06-13] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [176224 2017-09-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [167464 2017-09-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [44488 2017-03-03] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [88488 2017-03-03] (Avira Operations GmbH & Co. KG)
R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bwcW10x64.sys [144456 2016-02-12] (Rivet Networks, LLC.)
S3 busenum; C:\WINDOWS\System32\drivers\SteelBus64.sys [146944 2014-05-29] (SteelSeries Corporation) [Datei ist nicht signiert]
S3 CM_VENDER_CMD; C:\Program Files\Common Files\Logitech\G430Install\CMVC64.sys [17104 2014-07-30] (Windows (R) Win 7 DDK provider)
R3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [31824 2017-05-03] (ELAN Microelectronic Corp.)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw10x64.sys [145920 2017-09-29] (Qualcomm Atheros, Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-23] (Logitech Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_7b6db6bc9927f322\nvlddmkm.sys [17020720 2017-11-28] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-11-28] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [50624 2017-11-28] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-11-28] (NVIDIA Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [761600 2015-10-17] (Realsil Semiconductor Corporation)
S3 SAlphamBth; C:\WINDOWS\System32\drivers\SAlphabt64.sys [31232 2014-05-16] (SteelSeries Corporation) [Datei ist nicht signiert]
S3 SAlphamHid; C:\WINDOWS\System32\drivers\SAlpham64.sys [39168 2014-05-27] (SteelSeries Corporation) [Datei ist nicht signiert]
S3 SAlphaPS2; C:\WINDOWS\System32\drivers\SAlphaPS264.sys [27520 2014-05-16] (SteelSeries Corporation) [Datei ist nicht signiert]
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP3\WNt600x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-05] (Scarlet.Crush Productions)
S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] ()
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [259584 2017-09-29] (Microsoft Corporation)
S3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [33960 2015-08-03] (Synaptics Incorporated)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [46440 2017-04-06] (SteelSeries ApS)
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [45896 2017-05-12] (SteelSeries ApS)
R3 ssps2; C:\WINDOWS\System32\drivers\ssps2.sys [38720 2016-11-03] (SteelSeries ApS)
R0 tib; C:\WINDOWS\System32\DRIVERS\tib.sys [1120032 2015-01-09] (Acronis International GmbH)
S3 tib_mounter; C:\WINDOWS\system32\DRIVERS\tib_mounter.sys [183224 2015-01-09] (Acronis)
R1 VBoxUSBMon; C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys [127432 2015-09-16] (BigNox Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44608 2017-09-29] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [309144 2017-09-29] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
R3 WINIO; C:\Program Files (x86)\MSI\Dragon Gaming Center\winio64.sys [15160 2010-06-07] ()
S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2017-12-03] (Wellbia.com Co., Ltd.)
S1 XQHDrv; C:\WINDOWS\system32\DRIVERS\XQHDrv.sys [253384 2015-09-16] (BigNox Corporation)
S1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [253384 2015-09-16] (BigNox Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-12-03 12:45 - 2017-12-03 12:46 - 000000000 ____D C:\FRST
2017-12-02 23:30 - 2017-12-02 23:30 - 000004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 23:30 - 2017-12-02 23:30 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2017-12-02 23:29 - 2017-11-28 02:56 - 040238576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 036348400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 035159072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 029378960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 023266584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 019039304 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 013866792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 013255032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 011780888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 010883744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 004202808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 003817584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 003615024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001991016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438843.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001674552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438843.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001331016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001321264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001135464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001101296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001044848 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001038680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 001032688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000982000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000932424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000885680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000794392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000634224 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000616240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000506864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-12-02 23:29 - 2017-11-28 02:56 - 000057792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2017-12-02 23:29 - 2017-11-28 02:56 - 000000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2017-12-02 23:29 - 2017-11-28 02:56 - 000000669 _____ C:\WINDOWS\system32\nv-vk64.json
2017-12-02 23:27 - 2017-12-02 23:27 - 000000000 ____D C:\NVIDIA
2017-12-02 23:21 - 2017-12-03 12:24 - 000000000 ____D C:\Program Files (x86)\Intel Driver and Support Assistant
2017-12-02 23:21 - 2017-12-02 23:24 - 000002584 _____ C:\WINDOWS\System32\Tasks\USER_ESRV_SVC_QUEENCREEK
2017-12-02 23:21 - 2017-12-02 23:21 - 000000000 ____D C:\WINDOWS\System32\Tasks\Intel
2017-12-02 23:21 - 2017-12-02 23:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver and Support Assistant
2017-12-02 23:21 - 2017-12-02 23:21 - 000000000 ____D C:\Program Files\Intel Driver and Support Assistant
2017-12-02 21:32 - 2017-12-02 21:32 - 000000000 ____D C:\Program Files\Windows Defender
2017-12-02 21:14 - 2017-11-26 21:35 - 017084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2017-12-02 21:14 - 2017-11-26 21:32 - 021754368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2017-12-02 21:14 - 2017-11-26 14:28 - 007676296 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-12-02 21:14 - 2017-11-26 14:24 - 021352136 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-12-02 21:14 - 2017-11-26 14:23 - 007386664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-12-02 21:14 - 2017-11-26 13:48 - 012829696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-12-02 21:14 - 2017-11-26 13:25 - 025247744 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-12-02 21:14 - 2017-11-26 13:21 - 008099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-12-02 21:14 - 2017-11-26 13:08 - 017159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-12-02 21:14 - 2017-11-26 13:06 - 023659008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-12-02 21:14 - 2017-11-26 13:06 - 007545344 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-12-02 21:14 - 2017-11-26 12:01 - 006092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-12-02 21:14 - 2017-11-26 11:58 - 006483176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-12-02 21:14 - 2017-11-26 11:36 - 013703168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-12-02 21:13 - 2017-11-26 21:15 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2017-12-02 21:13 - 2017-11-26 21:15 - 000666112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2017-12-02 21:13 - 2017-11-26 17:43 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2017-12-02 21:13 - 2017-11-26 14:48 - 001200536 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-12-02 21:13 - 2017-11-26 14:47 - 001053592 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-12-02 21:13 - 2017-11-26 14:45 - 001642520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2017-12-02 21:13 - 2017-11-26 14:45 - 000779440 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-12-02 21:13 - 2017-11-26 14:45 - 000319352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2017-12-02 21:13 - 2017-11-26 14:45 - 000264040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2017-12-02 21:13 - 2017-11-26 14:45 - 000198888 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-12-02 21:13 - 2017-11-26 14:41 - 000285080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-12-02 21:13 - 2017-11-26 14:38 - 001636376 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-12-02 21:13 - 2017-11-26 14:37 - 001277848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-12-02 21:13 - 2017-11-26 14:35 - 001090440 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-12-02 21:13 - 2017-11-26 14:35 - 000924136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-12-02 21:13 - 2017-11-26 14:33 - 008590744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-12-02 21:13 - 2017-11-26 14:33 - 002395032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-12-02 21:13 - 2017-11-26 14:33 - 001208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-12-02 21:13 - 2017-11-26 14:33 - 001003104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2017-12-02 21:13 - 2017-11-26 14:33 - 000471960 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2017-12-02 21:13 - 2017-11-26 14:33 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2017-12-02 21:13 - 2017-11-26 14:33 - 000166808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-12-02 21:13 - 2017-11-26 14:32 - 000630752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2017-12-02 21:13 - 2017-11-26 14:32 - 000373656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-12-02 21:13 - 2017-11-26 14:32 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2017-12-02 21:13 - 2017-11-26 14:32 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2017-12-02 21:13 - 2017-11-26 14:31 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-12-02 21:13 - 2017-11-26 14:31 - 000525208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2017-12-02 21:13 - 2017-11-26 14:31 - 000187288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-12-02 21:13 - 2017-11-26 14:30 - 001488792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-12-02 21:13 - 2017-11-26 14:29 - 003903272 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-12-02 21:13 - 2017-11-26 14:29 - 003010720 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2017-12-02 21:13 - 2017-11-26 14:29 - 002573208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-12-02 21:13 - 2017-11-26 14:29 - 000891800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-12-02 21:13 - 2017-11-26 14:29 - 000840440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-12-02 21:13 - 2017-11-26 14:29 - 000749976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-12-02 21:13 - 2017-11-26 14:29 - 000703536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2017-12-02 21:13 - 2017-11-26 14:29 - 000436120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-12-02 21:13 - 2017-11-26 14:28 - 001259344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-12-02 21:13 - 2017-11-26 14:28 - 001012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2017-12-02 21:13 - 2017-11-26 14:28 - 000713624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-12-02 21:13 - 2017-11-26 14:28 - 000705944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2017-12-02 21:13 - 2017-11-26 14:28 - 000495000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2017-12-02 21:13 - 2017-11-26 14:28 - 000149400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-12-02 21:13 - 2017-11-26 14:27 - 002446744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-12-02 21:13 - 2017-11-26 14:27 - 002412168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-12-02 21:13 - 2017-11-26 14:27 - 001413760 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-12-02 21:13 - 2017-11-26 14:27 - 000464408 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2017-12-02 21:13 - 2017-11-26 14:27 - 000230296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-12-02 21:13 - 2017-11-26 14:27 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2017-12-02 21:13 - 2017-11-26 14:26 - 000428952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-12-02 21:13 - 2017-11-26 14:26 - 000048112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2017-12-02 21:13 - 2017-11-26 14:25 - 000902416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 001694224 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 001426160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 001170008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 001054280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 000754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2017-12-02 21:13 - 2017-11-26 14:23 - 000603920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2017-12-02 21:13 - 2017-11-26 14:23 - 000374032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2017-12-02 21:13 - 2017-11-26 14:22 - 000404888 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-12-02 21:13 - 2017-11-26 14:21 - 001585376 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-12-02 21:13 - 2017-11-26 14:21 - 000654048 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-12-02 21:13 - 2017-11-26 14:20 - 000615768 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-12-02 21:13 - 2017-11-26 14:20 - 000519152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2017-12-02 21:13 - 2017-11-26 13:57 - 001664000 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 003670016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-12-02 21:13 - 2017-11-26 13:55 - 001307136 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 001289216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 000211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-12-02 21:13 - 2017-11-26 13:55 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2017-12-02 21:13 - 2017-11-26 13:55 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2017-12-02 21:13 - 2017-11-26 13:54 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-12-02 21:13 - 2017-11-26 13:54 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2017-12-02 21:13 - 2017-11-26 13:47 - 002890240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-12-02 21:13 - 2017-11-26 13:43 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2017-12-02 21:13 - 2017-11-26 13:36 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2017-12-02 21:13 - 2017-11-26 13:36 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-12-02 21:13 - 2017-11-26 13:36 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2017-12-02 21:13 - 2017-11-26 13:36 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2017-12-02 21:13 - 2017-11-26 13:35 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ContentDeliveryManager.dll
2017-12-02 21:13 - 2017-11-26 13:35 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2017-12-02 21:13 - 2017-11-26 13:34 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2017-12-02 21:13 - 2017-11-26 13:33 - 000361984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2017-12-02 21:13 - 2017-11-26 13:31 - 001495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-12-02 21:13 - 2017-11-26 13:31 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2017-12-02 21:13 - 2017-11-26 13:31 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-12-02 21:13 - 2017-11-26 13:31 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2017-12-02 21:13 - 2017-11-26 13:29 - 002106880 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-12-02 21:13 - 2017-11-26 13:29 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2017-12-02 21:13 - 2017-11-26 13:29 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2017-12-02 21:13 - 2017-11-26 13:29 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-12-02 21:13 - 2017-11-26 13:29 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2017-12-02 21:13 - 2017-11-26 13:29 - 000238080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2017-12-02 21:13 - 2017-11-26 13:28 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2017-12-02 21:13 - 2017-11-26 13:26 - 000830464 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2017-12-02 21:13 - 2017-11-26 13:26 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-12-02 21:13 - 2017-11-26 13:26 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-12-02 21:13 - 2017-11-26 13:26 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 001425408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 000354304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2017-12-02 21:13 - 2017-11-26 13:25 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-12-02 21:13 - 2017-11-26 13:23 - 000588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-12-02 21:13 - 2017-11-26 13:22 - 000720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-12-02 21:13 - 2017-11-26 13:19 - 001167360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-12-02 21:13 - 2017-11-26 13:19 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-12-02 21:13 - 2017-11-26 13:19 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadjcsp.dll
2017-12-02 21:13 - 2017-11-26 13:18 - 003186688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2017-12-02 21:13 - 2017-11-26 13:18 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-12-02 21:13 - 2017-11-26 13:18 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-12-02 21:13 - 2017-11-26 13:17 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-12-02 21:13 - 2017-11-26 13:17 - 002208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-12-02 21:13 - 2017-11-26 13:17 - 001054720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-12-02 21:13 - 2017-11-26 13:06 - 001822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-12-02 21:13 - 2017-11-26 13:05 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-12-02 21:13 - 2017-11-26 13:04 - 003578368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-12-02 21:13 - 2017-11-26 13:04 - 002596352 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-12-02 21:13 - 2017-11-26 13:04 - 001353728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-12-02 21:13 - 2017-11-26 13:03 - 004772352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-12-02 21:13 - 2017-11-26 13:03 - 004742144 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-12-02 21:13 - 2017-11-26 13:03 - 002862080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-12-02 21:13 - 2017-11-26 13:03 - 002783744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-12-02 21:13 - 2017-11-26 13:01 - 003163648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-12-02 21:13 - 2017-11-26 13:00 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2017-12-02 21:13 - 2017-11-26 13:00 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-12-02 21:13 - 2017-11-26 12:59 - 004814848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-12-02 21:13 - 2017-11-26 12:59 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-12-02 21:13 - 2017-11-26 12:59 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-12-02 21:13 - 2017-11-26 12:59 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2017-12-02 21:13 - 2017-11-26 12:58 - 001485824 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-12-02 21:13 - 2017-11-26 12:58 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2017-12-02 21:13 - 2017-11-26 12:55 - 001739264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-12-02 21:13 - 2017-11-26 12:48 - 001570816 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2017-12-02 21:13 - 2017-11-26 12:48 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2017-12-02 21:13 - 2017-11-26 12:48 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\acppage.dll
2017-12-02 21:13 - 2017-11-26 12:21 - 001474680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2017-12-02 21:13 - 2017-11-26 12:21 - 001432816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-12-02 21:13 - 2017-11-26 12:20 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-12-02 21:13 - 2017-11-26 12:12 - 000123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2017-12-02 21:13 - 2017-11-26 12:04 - 001145112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2017-12-02 21:13 - 2017-11-26 12:04 - 000769096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2017-12-02 21:13 - 2017-11-26 12:02 - 003484848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-12-02 21:13 - 2017-11-26 12:02 - 001124760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2017-12-02 21:13 - 2017-11-26 12:01 - 002339296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2017-12-02 21:13 - 2017-11-26 12:01 - 000791960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-12-02 21:13 - 2017-11-26 12:01 - 000746904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2017-12-02 21:13 - 2017-11-26 12:01 - 000590944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2017-12-02 21:13 - 2017-11-26 12:01 - 000506256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-12-02 21:13 - 2017-11-26 12:01 - 000354200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-12-02 21:13 - 2017-11-26 12:00 - 001990160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-12-02 21:13 - 2017-11-26 12:00 - 000592280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2017-12-02 21:13 - 2017-11-26 12:00 - 000353848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-12-02 21:13 - 2017-11-26 11:59 - 000703568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-12-02 21:13 - 2017-11-26 11:58 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-12-02 21:13 - 2017-11-26 11:58 - 001246432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2017-12-02 21:13 - 2017-11-26 11:58 - 001148216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-12-02 21:13 - 2017-11-26 11:58 - 001057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2017-12-02 21:13 - 2017-11-26 11:58 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-12-02 21:13 - 2017-11-26 11:51 - 001558856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-12-02 21:13 - 2017-11-26 11:51 - 000661664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 002905600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-12-02 21:13 - 2017-11-26 11:41 - 002393600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 001005568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2017-12-02 21:13 - 2017-11-26 11:41 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-12-02 21:13 - 2017-11-26 11:40 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2017-12-02 21:13 - 2017-11-26 11:38 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatializerApo.dll
2017-12-02 21:13 - 2017-11-26 11:37 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-12-02 21:13 - 2017-11-26 11:36 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2017-12-02 21:13 - 2017-11-26 11:36 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-12-02 21:13 - 2017-11-26 11:36 - 000351232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2017-12-02 21:13 - 2017-11-26 11:36 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-12-02 21:13 - 2017-11-26 11:35 - 018915840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-12-02 21:13 - 2017-11-26 11:35 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2017-12-02 21:13 - 2017-11-26 11:35 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-12-02 21:13 - 2017-11-26 11:35 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-12-02 21:13 - 2017-11-26 11:35 - 000242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2017-12-02 21:13 - 2017-11-26 11:34 - 019339776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-12-02 21:13 - 2017-11-26 11:34 - 006466560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-12-02 21:13 - 2017-11-26 11:34 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-12-02 21:13 - 2017-11-26 11:32 - 011923456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-12-02 21:13 - 2017-11-26 11:31 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-12-02 21:13 - 2017-11-26 11:31 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2017-12-02 21:13 - 2017-11-26 11:30 - 006036480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-12-02 21:13 - 2017-11-26 11:30 - 004385280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-12-02 21:13 - 2017-11-26 11:30 - 003679232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-12-02 21:13 - 2017-11-26 11:30 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2017-12-02 21:13 - 2017-11-26 11:30 - 002467840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-12-02 21:13 - 2017-11-26 11:29 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-12-02 21:13 - 2017-11-26 11:29 - 001559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-12-02 21:13 - 2017-11-26 11:29 - 001230848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-12-02 21:13 - 2017-11-26 11:29 - 000823808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-12-02 21:13 - 2017-11-26 11:28 - 004249600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-12-02 21:13 - 2017-11-26 11:27 - 001509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-12-02 21:13 - 2017-11-26 11:24 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2017-12-02 21:13 - 2017-11-26 11:24 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\acppage.dll
2017-12-02 21:13 - 2017-11-19 08:35 - 003331520 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2017-12-02 21:13 - 2017-11-19 03:20 - 002491112 _____ C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2017-12-02 21:07 - 2017-12-02 21:07 - 000000000 ____D C:\Users\Nico\AppData\Local\DBG
2017-12-02 18:49 - 2017-12-02 18:49 - 000003358 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4279872162-2917975075-192558989-1001
2017-12-02 18:48 - 2017-12-02 18:49 - 000002390 _____ C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-12-02 18:48 - 2017-12-02 18:48 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-12-02 18:47 - 2017-12-02 21:33 - 000000000 ___RD C:\Users\Nico\3D Objects
2017-12-02 18:47 - 2017-12-02 18:47 - 000000020 ___SH C:\Users\Nico\ntuser.ini
2017-12-02 18:47 - 2017-12-02 18:47 - 000000000 ___HD C:\Users\Nico\MicrosoftEdgeBackups
2017-12-02 18:36 - 2017-12-02 18:36 - 000000000 ____D C:\ProgramData\USOShared
2017-12-02 18:33 - 2017-12-03 12:27 - 002092368 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-12-02 18:29 - 2017-12-02 18:29 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2017-12-02 18:29 - 2017-12-02 18:29 - 000007623 _____ C:\WINDOWS\diagerr.xml
2017-12-02 18:28 - 2017-12-03 12:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-12-02 18:28 - 2017-12-02 23:30 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 23:30 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-12-02 18:28 - 2017-12-02 19:42 - 000003374 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2017-12-02 18:28 - 2017-12-02 19:04 - 000002308 _____ C:\WINDOWS\System32\Tasks\{D1A10E89-98DB-483A-81AD-7D5CC144A507}
2017-12-02 18:28 - 2017-12-02 18:28 - 000003556 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-12-02 18:28 - 2017-12-02 18:28 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-12-02 18:28 - 2017-12-02 18:28 - 000003436 _____ C:\WINDOWS\System32\Tasks\DailyTasks
2017-12-02 18:28 - 2017-12-02 18:28 - 000003332 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-12-02 18:28 - 2017-12-02 18:28 - 000003254 _____ C:\WINDOWS\System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d
2017-12-02 18:28 - 2017-12-02 18:28 - 000003012 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-12-02 18:28 - 2017-12-02 18:28 - 000002938 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4279872162-2917975075-192558989-1001
2017-12-02 18:28 - 2017-12-02 18:28 - 000002876 _____ C:\WINDOWS\System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon
2017-12-02 18:28 - 2017-12-02 18:28 - 000002814 _____ C:\WINDOWS\System32\Tasks\AdobeAAMUpdater-1.0-Nicolas-Nico
2017-12-02 18:28 - 2017-12-02 18:28 - 000002694 _____ C:\WINDOWS\System32\Tasks\StartAviraUpdateAsAdmin
2017-12-02 18:28 - 2017-12-02 18:28 - 000002588 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2017-12-02 18:28 - 2017-12-02 18:28 - 000002378 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4279872162-2917975075-192558989-500
2017-12-02 18:28 - 2017-12-02 18:28 - 000002366 _____ C:\WINDOWS\System32\Tasks\{01A28323-E700-4227-B355-ACB6F363A034}
2017-12-02 18:28 - 2017-12-02 18:28 - 000002362 _____ C:\WINDOWS\System32\Tasks\Avira SystrayStartTrigger
2017-12-02 18:28 - 2017-12-02 18:28 - 000002360 _____ C:\WINDOWS\System32\Tasks\MSI_Dragon Gaming Center
2017-12-02 18:28 - 2017-12-02 18:28 - 000002320 _____ C:\WINDOWS\System32\Tasks\{3FC5A24B-12F0-4D9E-B540-88B88E2875DB}
2017-12-02 18:28 - 2017-12-02 18:28 - 000002208 _____ C:\WINDOWS\System32\Tasks\{C02AE1CA-FDC5-4D51-B3DB-B6F9E56A7171}
2017-12-02 18:28 - 2017-12-02 18:28 - 000000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2017-12-02 18:28 - 2017-12-02 18:28 - 000000000 ____D C:\WINDOWS\System32\Tasks\Norton Anti-Theft
2017-12-02 18:28 - 2017-12-02 18:28 - 000000000 ____D C:\WINDOWS\System32\Tasks\NCH Software
2017-12-02 18:28 - 2014-10-27 18:44 - 000003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1432893491-578931996-283550156-500
2017-12-02 18:28 - 2014-04-30 23:18 - 000003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3109676597-1396614440-3240924883-500
2017-12-02 18:23 - 2017-12-02 18:23 - 000001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-12-02 18:22 - 2017-12-02 23:31 - 000000000 ____D C:\Users\Nico
2017-12-02 18:22 - 2017-12-02 21:16 - 000000000 ____D C:\Users\Nico\AppData\Local\Packages
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Vorlagen
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Startmenü
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Netzwerkumgebung
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Lokale Einstellungen
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Eigene Dateien
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Druckumgebung
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Documents\Eigene Videos
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Documents\Eigene Musik
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Documents\Eigene Bilder
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\AppData\Local\Verlauf
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\AppData\Local\Anwendungsdaten
2017-12-02 18:22 - 2017-12-02 18:22 - 000000000 _SHDL C:\Users\Nico\Anwendungsdaten
2017-12-02 18:22 - 2017-11-28 02:56 - 000531856 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-12-02 18:22 - 2017-11-28 02:56 - 000437832 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-12-02 18:22 - 2017-09-29 14:41 - 002241024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-12-02 18:21 - 2017-12-02 23:17 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-12-02 18:21 - 2017-12-02 21:33 - 004939784 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-12-02 18:19 - 2017-12-02 18:30 - 000000000 ____D C:\Windows.old
2017-12-02 18:15 - 2017-12-02 18:19 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-12-02 18:15 - 2017-12-02 18:15 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-12-02 18:14 - 2017-12-02 18:14 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-12-02 18:13 - 2017-12-02 18:13 - 013655552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 012687360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 007831248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 006791472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 006015200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 005906264 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 005615968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 004648528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 004487968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 003478016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002972672 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002864640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002717392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002465848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 002269080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001970520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001806336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001667584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001634288 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001615720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001554216 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001528904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001507736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001463856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001454568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001377080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001323840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001322496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001280000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001261864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 001015296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 001015008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000975872 _____ C:\WINDOWS\system32\FaceProcessor.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2017-12-02 18:13 - 2017-12-02 18:13 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000812032 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000768512 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000710920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000677280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000654848 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswstr10.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000612760 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000610712 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000599040 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000566272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000559512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000555416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2017-12-02 18:13 - 2017-12-02 18:13 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000418712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000362176 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2017-12-02 18:13 - 2017-12-02 18:13 - 000353688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000269696 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000147864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000097792 _____ C:\WINDOWS\system32\runexehelper.exe
2017-12-02 18:13 - 2017-12-02 18:13 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000060824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\urscx01000.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcSpecfc.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdrleakdiag.exe
2017-12-02 18:13 - 2017-12-02 18:13 - 000045464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdrleakdiag.exe
2017-12-02 18:13 - 2017-12-02 18:13 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-12-02 18:13 - 2017-12-02 18:13 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcVSp1res.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcVSp1res.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjint40.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-12-02 18:13 - 2017-12-02 18:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-12-02 18:10 - 2017-12-02 18:19 - 000000000 ____D C:\Program Files (x86)\MSBuild
2017-12-02 18:10 - 2017-12-02 18:10 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-12-02 18:10 - 2017-12-02 18:10 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-12-02 18:10 - 2017-12-02 18:10 - 000000000 ____D C:\Program Files\MSBuild
2017-12-02 18:10 - 2017-12-02 18:10 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-12-02 18:09 - 2017-09-28 21:31 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2017-12-02 18:09 - 2017-09-28 20:54 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2017-12-02 18:09 - 2017-09-28 19:15 - 017928704 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2017-12-02 18:09 - 2017-09-28 19:07 - 000398336 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2017-12-02 18:09 - 2017-09-28 19:05 - 005739008 _____ (Microsoft Corporation) C:\WINDOWS\system32\prm0009.dll
2017-12-02 18:09 - 2017-09-28 19:05 - 002629120 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons0009.dll
2017-12-02 18:09 - 2017-09-28 19:05 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2017-12-02 18:09 - 2017-09-28 19:05 - 000076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2017-12-02 18:09 - 2017-09-28 19:03 - 005784576 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-12-02 18:09 - 2017-09-28 19:01 - 004907008 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2017-12-02 18:09 - 2017-09-28 19:01 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2017-12-02 18:09 - 2017-09-28 18:58 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2017-12-02 18:09 - 2017-09-28 18:58 - 000538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2017-12-02 18:09 - 2017-09-28 18:56 - 006347776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0009.dll
2017-12-02 18:09 - 2017-09-28 18:56 - 002771968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2017-12-02 18:09 - 2017-09-28 18:55 - 001992192 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2017-12-02 18:09 - 2017-09-28 18:55 - 001178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2017-12-02 18:09 - 2017-09-28 18:55 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2017-12-02 18:09 - 2017-09-28 18:55 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2017-12-02 18:09 - 2017-09-28 18:54 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2017-12-02 18:09 - 2017-09-28 18:54 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2017-12-02 18:09 - 2017-09-28 18:51 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2017-12-02 18:09 - 2017-09-28 18:50 - 014014976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2017-12-02 18:09 - 2017-09-28 18:46 - 000375296 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2017-12-02 18:09 - 2017-09-28 18:44 - 002629120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsLexicons0009.dll
2017-12-02 18:09 - 2017-09-28 18:44 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2017-12-02 18:09 - 2017-09-28 18:44 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2017-12-02 18:09 - 2017-09-28 18:41 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2017-12-02 18:09 - 2017-09-28 18:40 - 003657216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2017-12-02 18:09 - 2017-09-28 18:40 - 001064448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2017-12-02 18:09 - 2017-09-28 18:38 - 005484032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0009.dll
2017-12-02 18:09 - 2017-09-28 18:38 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2017-12-02 18:09 - 2017-09-28 18:37 - 004550144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-12-02 18:09 - 2017-09-28 18:35 - 002216960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2017-12-02 18:09 - 2017-09-28 18:35 - 001496064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2017-12-02 18:09 - 2017-09-28 18:35 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2017-12-02 18:09 - 2017-09-28 18:34 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2017-12-02 18:09 - 2017-09-28 18:34 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2017-12-02 18:09 - 2017-09-28 18:34 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2017-12-02 18:09 - 2017-09-28 18:34 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2017-12-02 18:09 - 2017-09-28 18:31 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2017-12-02 18:09 - 2017-09-28 15:50 - 001166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-12-02 18:09 - 2017-09-28 15:50 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-12-02 18:09 - 2017-09-28 15:50 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-12-02 18:09 - 2017-09-22 18:19 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-12-02 18:09 - 2017-09-22 18:19 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-12-02 18:09 - 2017-09-22 18:19 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-12-02 15:51 - 2017-12-02 16:57 - 000000000 ____D C:\Users\Nico\AppData\Roaming\icofx3
2017-12-02 15:51 - 2017-12-02 15:51 - 000001158 _____ C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\icofx 3.lnk
2017-12-02 15:51 - 2017-12-02 15:51 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Neos Eureka S.r.l
2017-12-02 15:51 - 2017-12-02 15:51 - 000000000 ____D C:\ProgramData\icofx3
2017-12-02 15:51 - 2017-12-02 15:51 - 000000000 ____D C:\Program Files (x86)\icofx3
2017-11-30 09:03 - 2017-12-02 19:00 - 000000000 ___DC C:\WINDOWS\Panther

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-12-03 12:44 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-12-03 12:44 - 2016-08-11 11:46 - 000000000 ____D C:\ProgramData\NVIDIA
2017-12-03 12:44 - 2016-08-11 11:45 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-12-03 12:44 - 2016-07-31 16:30 - 000000000 ____D C:\AdwCleaner
2017-12-03 12:44 - 2015-01-08 00:08 - 000000000 __SHD C:\Users\Nico\IntelGraphicsProfiles
2017-12-03 12:43 - 2017-09-29 09:45 - 000131072 _____ C:\WINDOWS\system32\config\BBI
2017-12-03 12:27 - 2017-09-30 15:35 - 000935222 _____ C:\WINDOWS\system32\perfh007.dat
2017-12-03 12:27 - 2017-09-30 15:35 - 000199464 _____ C:\WINDOWS\system32\perfc007.dat
2017-12-03 12:25 - 2017-04-17 20:57 - 000000000 ____D C:\Users\Nico\AppData\Local\JDownloader 2.0
2017-12-03 12:22 - 2015-10-12 21:23 - 000000000 ____D C:\Users\Nico\AppData\Local\ClassicShell
2017-12-03 08:49 - 2017-09-29 14:44 - 000000000 ____D C:\WINDOWS\INF
2017-12-03 01:21 - 2017-09-27 16:12 - 000000000 ____D C:\Users\Nico\AppData\Roaming\vlc
2017-12-03 01:19 - 2017-03-28 18:12 - 000047096 _____ (Wellbia.com Co., Ltd.) C:\WINDOWS\xhunter1.sys
2017-12-03 01:19 - 2017-03-27 16:52 - 000000000 ____D C:\Users\Nico\AppData\Local\BlackDesertOnline
2017-12-03 01:19 - 2017-03-27 16:52 - 000000000 ____D C:\Program Files (x86)\Black Desert Online
2017-12-03 01:05 - 2015-10-17 11:14 - 000007601 _____ C:\Users\Nico\AppData\Local\Resmon.ResmonCfg
2017-12-02 23:30 - 2016-08-11 11:45 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-12-02 23:30 - 2016-08-11 11:45 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-12-02 23:30 - 2016-07-02 21:03 - 000000000 ____D C:\Users\Nico\AppData\Roaming\NVIDIA
2017-12-02 23:30 - 2016-05-16 18:19 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-12-02 23:30 - 2016-03-10 17:55 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-12-02 23:30 - 2015-04-22 11:06 - 000000000 ____D C:\Temp
2017-12-02 23:21 - 2016-08-11 11:45 - 000000000 ____D C:\Program Files\Intel
2017-12-02 23:21 - 2015-01-08 00:45 - 000000000 ____D C:\ProgramData\Package Cache
2017-12-02 21:36 - 2016-12-26 18:41 - 000003309 _____ C:\ProgramData\NvTelemetryContainer.log_backup1
2017-12-02 21:33 - 2015-09-10 06:37 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\TextInput
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SystemApps
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\Provisioning
2017-12-02 21:32 - 2017-09-29 14:46 - 000000000 ____D C:\PerfLogs
2017-12-02 21:16 - 2017-09-29 14:46 - 000000000 ___HD C:\Program Files\WindowsApps
2017-12-02 21:16 - 2017-09-29 14:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-12-02 21:14 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2017-12-02 19:00 - 2016-05-01 21:11 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2017-12-02 19:00 - 2015-03-17 15:53 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Notepad++
2017-12-02 19:00 - 2015-01-08 13:25 - 000000000 ____D C:\Program Files (x86)\Steam
2017-12-02 19:00 - 2015-01-08 13:14 - 000000000 ____D C:\Users\Nico\AppData\Local\CrashDumps
2017-12-02 18:49 - 2015-10-13 09:45 - 000000000 ___RD C:\Users\Nico\OneDrive
2017-12-02 18:47 - 2015-10-13 09:41 - 000000000 ____D C:\Users\Nico\AppData\Local\TileDataLayer
2017-12-02 18:36 - 2017-09-29 14:46 - 000000000 ____D C:\ProgramData\USOPrivate
2017-12-02 18:30 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files\windows nt
2017-12-02 18:29 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-12-02 18:29 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\Registration
2017-12-02 18:28 - 2015-10-13 09:37 - 000023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-12-02 18:28 - 2015-01-08 00:12 - 000002274 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-12-02 18:25 - 2017-04-17 20:58 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2017-12-02 18:25 - 2017-02-05 18:12 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2017-12-02 18:25 - 2015-07-12 01:17 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FormatFactory
2017-12-02 18:25 - 2015-01-08 01:03 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2017-12-02 18:24 - 2017-09-29 14:46 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-12-02 18:22 - 2017-09-29 09:45 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2017-12-02 18:22 - 2016-08-11 11:45 - 000000200 _____ C:\WINDOWS\system32\{EC94D02F-D200-4428-9531-05AF7F9799CB}.bat
2017-12-02 18:22 - 2016-08-11 11:45 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2017-12-02 18:22 - 2016-08-11 11:45 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-12-02 18:22 - 2016-08-11 11:45 - 000000000 ____D C:\WINDOWS\Firmware
2017-12-02 18:21 - 2017-09-29 14:46 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-12-02 18:21 - 2016-08-11 14:13 - 000000000 ____D C:\Program Files\Elantech
2017-12-02 18:19 - 2017-09-29 14:49 - 000000000 ____D C:\WINDOWS\Setup
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 __RHD C:\Users\Public\Libraries
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\spool
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\InputMethod
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\Help
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-12-02 18:19 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-12-02 18:19 - 2017-07-11 21:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2
2017-12-02 18:19 - 2017-04-13 07:46 - 000000000 ____D C:\Program Files\UNP
2017-12-02 18:19 - 2017-03-27 16:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black Desert Online
2017-12-02 18:19 - 2017-03-24 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-12-02 18:19 - 2017-01-25 23:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\4K Download
2017-12-02 18:19 - 2017-01-21 11:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-12-02 18:19 - 2017-01-14 21:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-12-02 18:19 - 2017-01-07 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-12-02 18:19 - 2016-10-28 23:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-12-02 18:19 - 2016-07-26 10:18 - 000000000 ____D C:\Program Files\IIS
2017-12-02 18:19 - 2016-07-26 09:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2017-12-02 18:19 - 2016-07-26 09:35 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2017-12-02 18:19 - 2016-07-26 09:35 - 000000000 ____D C:\WINDOWS\system32\1033
2017-12-02 18:19 - 2016-07-16 12:47 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-12-02 18:19 - 2016-07-12 16:52 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2017-12-02 18:19 - 2016-05-25 20:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-12-02 18:19 - 2016-01-27 17:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-12-02 18:19 - 2015-11-01 11:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HD Tune
2017-12-02 18:19 - 2015-04-09 18:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2017-12-02 18:19 - 2015-03-17 11:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VobSub
2017-12-02 18:19 - 2015-01-09 20:27 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-12-02 18:19 - 2015-01-08 13:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-12-02 18:19 - 2015-01-08 12:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Metin2
2017-12-02 18:19 - 2014-10-27 18:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BurnRecovery
2017-12-02 18:19 - 2014-10-27 18:15 - 000000000 __SHD C:\WINDOWS\SysWOW64\AI_RecycleBin
2017-12-02 18:19 - 2014-10-27 18:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2017-12-02 18:19 - 2014-10-27 18:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative
2017-12-02 18:19 - 2014-10-27 17:58 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\uk
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\tr
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\sv
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\sl
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\sk
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\ru
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\ro
2017-12-02 18:19 - 2014-04-30 22:38 - 000000000 ____D C:\WINDOWS\bg
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\pl
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\nl
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\lv
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\lt
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\it
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\hu
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\hr
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\he
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\fr
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\fi
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\et
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\es
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\en
2017-12-02 18:19 - 2014-04-30 22:37 - 000000000 ____D C:\WINDOWS\el
2017-12-02 18:19 - 2014-04-30 22:36 - 000000000 ____D C:\WINDOWS\de
2017-12-02 18:19 - 2014-04-30 22:36 - 000000000 ____D C:\WINDOWS\da
2017-12-02 18:19 - 2014-04-30 22:36 - 000000000 ____D C:\WINDOWS\cs
2017-12-02 18:19 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-12-02 18:19 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\et-EE
2017-12-02 18:16 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\en-GB
2017-12-02 18:15 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\appcompat
2017-12-02 18:15 - 2017-01-03 18:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2017-12-02 18:15 - 2016-08-11 11:45 - 000000000 ____D C:\Program Files\Synaptics
2017-12-02 18:15 - 2016-08-11 11:45 - 000000000 ____D C:\Program Files\Realtek
2017-12-02 18:15 - 2016-07-26 09:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-12-02 18:15 - 2016-04-13 20:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Killer Networking
2017-12-02 18:15 - 2016-03-10 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vulkan 1.0.3.0
2017-12-02 18:15 - 2016-02-20 19:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries
2017-12-02 18:15 - 2015-01-09 16:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\zu-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\yo-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\xh-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\wo-SN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\tn-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\tk-TM
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ti-ET
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\tg-Cyrl-TJ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\te-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sw-KE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\si-LK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sd-Arab-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\rw-RW
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\quc-Latn-GT
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\prs-AF
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-Arab-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\or-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\nso-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\mn-MN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ky-KG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ku-Arab-IQ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\km-KH
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\is-IS
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ig-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ha-Latn-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-BD
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\be-BY
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\as-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\am-ET
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\zu-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\yo-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\xh-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\wo-SN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\tn-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\tk-TM
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ti-ET
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\te-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ta-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\sw-KE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\si-LK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\rw-RW
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\prs-AF
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\or-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\nso-ZA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\mn-MN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ky-KG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\km-KH
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\is-IS
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ig-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\id-ID
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\bn-BD
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\be-BY
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\as-IN
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\am-ET
2017-12-02 18:14 - 2017-09-30 15:35 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2017-12-02 18:14 - 2017-09-29 14:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-12-02 18:14 - 2017-09-29 14:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2017-12-02 18:14 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-12-02 18:14 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-12-02 18:14 - 2017-09-29 09:45 - 000000000 ____D C:\WINDOWS\system32\Dism
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\system32\winrm
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\system32\WCN
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\system32\slmgr
2017-12-02 18:11 - 2017-09-30 15:34 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ___SD C:\WINDOWS\system32\dsc
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\migwiz
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files\Windows DefenderNE
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-12-02 18:11 - 2017-09-29 14:46 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2017-12-02 18:11 - 2017-09-29 09:45 - 000000000 ____D C:\WINDOWS\servicing
2017-12-02 18:10 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-12-02 18:10 - 2017-09-29 14:46 - 000000000 ____D C:\WINDOWS\system32\MUI
2017-12-02 17:53 - 2017-06-14 01:30 - 000000000 ___SD C:\WINDOWS\UpdateAssistantV2
2017-12-02 17:17 - 2016-07-13 18:59 - 000000132 _____ C:\Users\Nico\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2017-12-02 12:14 - 2015-01-13 14:29 - 000000000 ____D C:\Users\Nico\AppData\Roaming\Mp3tag
2017-12-02 10:00 - 2016-03-19 10:44 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-11-28 02:56 - 2017-06-26 06:54 - 004485560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-11-28 02:56 - 2017-06-26 03:42 - 000048442 _____ C:\WINDOWS\system32\nvinfo.pb
2017-11-28 02:56 - 2016-12-26 18:41 - 000186304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-11-28 02:56 - 2016-12-26 18:41 - 000152512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-11-28 02:56 - 2016-12-26 18:41 - 000050624 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2017-11-28 02:56 - 2016-12-26 18:41 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2017-11-28 02:56 - 2016-10-28 23:45 - 002404800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2017-11-28 02:56 - 2016-10-28 23:45 - 002070976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2017-11-28 02:56 - 2016-10-28 23:45 - 001309120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2017-11-28 02:56 - 2016-10-28 23:45 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-11-28 01:06 - 2016-08-11 11:46 - 005965624 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 002588976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 001766288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 000608240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 000450544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 000122768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-11-28 01:06 - 2016-08-11 11:46 - 000082736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-11-23 21:25 - 2017-02-07 20:34 - 000000000 ____D C:\Users\Nico\AppData\LocalLow\Mozilla
2017-11-20 16:46 - 2017-02-20 23:33 - 000001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-11-20 12:04 - 2016-08-11 11:46 - 007874971 _____ C:\WINDOWS\system32\nvcoproc.bin
2017-11-17 10:44 - 2017-09-29 02:22 - 000000000 ____D C:\Program Files\rempl
2017-11-15 16:27 - 2017-09-04 07:53 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-11-15 16:27 - 2015-01-24 14:15 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-11-15 16:23 - 2015-01-08 16:21 - 000000000 ____D C:\Users\Nico\AppData\Roaming\TS3Client
2017-11-15 10:39 - 2017-10-11 10:13 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2017-11-15 10:39 - 2015-01-09 20:26 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-11-06 10:45 - 2016-08-11 16:09 - 000000000 ____D C:\Users\Nico\AppData\Local\ElevatedDiagnostics
2017-11-04 02:25 - 2017-09-29 14:49 - 000835568 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-11-04 02:25 - 2017-09-29 14:49 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-09-02 21:09 - 2017-09-20 21:59 - 000000132 _____ () C:\Users\Nico\AppData\Roaming\Adobe CS6-BMP-Format - Voreinstellungen
2016-07-13 18:59 - 2017-12-02 17:17 - 000000132 _____ () C:\Users\Nico\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2017-03-08 21:09 - 2017-03-08 21:09 - 000001167 _____ () C:\Users\Nico\AppData\Roaming\trace_FilterInstaller.1.txt
2017-03-08 21:09 - 2017-03-08 21:16 - 000000905 _____ () C:\Users\Nico\AppData\Roaming\trace_FilterInstaller.txt
2017-03-08 21:09 - 2017-03-08 21:16 - 000000000 _____ () C:\Users\Nico\AppData\Roaming\trace_FilterInstaller.txt-CRT.txt
2015-04-22 15:03 - 2017-06-19 20:41 - 000007168 _____ () C:\Users\Nico\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-04-13 19:55 - 2016-04-13 19:55 - 000000000 _____ () C:\Users\Nico\AppData\Local\Driver_11ACPresent.flag
2016-04-13 19:55 - 2016-04-13 19:55 - 000000000 _____ () C:\Users\Nico\AppData\Local\Driver_LOM_8161Present.flag
2015-09-21 16:04 - 2015-09-21 16:14 - 018281518 _____ () C:\Users\Nico\AppData\Local\OcrMap.bin
2016-01-11 19:38 - 2016-05-04 15:09 - 000000600 _____ () C:\Users\Nico\AppData\Local\PUTTY.RND
2015-10-16 21:34 - 2015-10-16 21:34 - 000001972 _____ () C:\Users\Nico\AppData\Local\recently-used.xbel
2015-10-17 11:14 - 2017-12-03 01:05 - 000007601 _____ () C:\Users\Nico\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
2017-12-02 19:09 - 2017-12-02 21:37 - 000000180 _____ () C:\Users\Nico\AppData\Local\Temp\6699d3ee8dd9cf775caae782c8f44f03.dll
2017-12-02 19:09 - 2017-12-03 01:19 - 000000024 _____ () C:\Users\Nico\AppData\Local\Temp\71256a1b58cdb175c0837d38c4da2cd2.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-12-02 18:21

==================== Ende von FRST.txt ============================
         

Alt 03.12.2017, 13:03   #2
Asphyxiated
 
Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Standard

Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme



Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 30-11-2017
durchgeführt von Nico (03-12-2017 12:46:37)
Gestartet von D:\Downloads\Aufräumen
Windows 10 Home Version 1709 16299.98 (X64) (2017-12-02 17:30:20)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4279872162-2917975075-192558989-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4279872162-2917975075-192558989-503 - Limited - Disabled)
Gast (S-1-5-21-4279872162-2917975075-192558989-501 - Limited - Disabled)
Nico (S-1-5-21-4279872162-2917975075-192558989-1001 - Administrator - Enabled) => C:\Users\Nico
WDAGUtilityAccount (S-1-5-21-4279872162-2917975075-192558989-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

. . (HKLM\...\{8FD6FE5A-E1E1-47F3-BBE6-FE2B1364DCB8}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{2394186A-5445-4293-B739-352009350342}) (Version: 3.0.0.9 - Intel) Hidden
„Windows Live Essentials“ (HKLM-x32\...\{173E1E2C-105E-4EE5-941E-8E472EF03381}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Active Directory Authentication Library für SQL Server (HKLM\...\{DCF8CB30-F4CE-476A-AB02-E8D620FADC70}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Active Directory Authentication Library für SQL Server (x86) (HKLM-x32\...\{03D2027B-6335-4822-89ED-CD99D2F4CE43}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 18.009.20050 - Adobe Systems Incorporated)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Avira (HKLM-x32\...\{4BC30143-FC17-4BA0-96C3-11F21F026099}) (Version: 1.2.100.18354 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{638c58eb-e71e-4b96-8f16-c5a7dbc4293f}) (Version: 1.2.100.18354 - Avira Operations GmbH & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.33.24 - Avira Operations GmbH & Co. KG)
Battery Calibration (HKLM-x32\...\{619FA785-489B-4D22-911F-82D6EDF5BDB0}) (Version: 1.0.1405.0701 - Micro-Star International Co., Ltd.)
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.6 - Kakao Games Europe B.V.)
Boot Configure (HKLM-x32\...\{AB72B3BB-A389-4F62-86EE-C08326B4BE60}) (Version: 20.014.05233 - Micro-Star International Co., Ltd.)
BurnRecovery (HKLM-x32\...\{2892E1B7-E24D-4CCB-B8A7-B63D4B66F89F}) (Version: 4.0.1408.201 - )
Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dragon Gaming Center (HKLM-x32\...\{965B16C7-0778-4C45-B7D1-83A59E6FBBCB}) (Version: 1.0.1409.1501 - Micro-Star International Co., Ltd.) Hidden
Dragon Gaming Center (HKLM-x32\...\InstallShield_{965B16C7-0778-4C45-B7D1-83A59E6FBBCB}) (Version: 1.0.1409.1501 - Micro-Star International Co., Ltd.)
ELAN Touchpad 15.13.8.2_X64_WHQL (HKLM\...\Elantech) (Version: 15.13.8.2 - ELAN Microelectronic Corp.)
Entity Framework 6.1.3 Tools  for Visual Studio 2015 Update 1 (HKLM-x32\...\{2A56910C-69C8-495D-8ED8-9080F0A14E58}) (Version: 14.0.41103.0 - Microsoft Corporation)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{2466E484-9D86-416B-9C88-AA533F15AF1C}) (Version: 12.0.2000.8 - Microsoft Corporation)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{FD639F4D-1460-42E6-B32D-FEC1745D0BDC}) (Version: 13.0.1601.5 - Microsoft Corporation)
FormatFactory 3.6.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.6.0.0 - Format Factory)
Fotoattēlu galerija (HKLM-x32\...\{0BD84861-A191-4F62-B91B-78DE7C621EA7}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogaléria (HKLM-x32\...\{4FA8AECA-ECB4-4A7F-A400-8CCBA745FA6A}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalerie (HKLM-x32\...\{56018684-241C-4D81-A4F6-CED1B5292C49}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalerie (HKLM-x32\...\{B4299C72-D4BF-4F29-A5A6-63294B1C0368}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalerii (HKLM-x32\...\{C02E485A-F2A9-40B6-86A0-F9E618B318F1}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Foto-galerija (HKLM-x32\...\{36E2F393-AFE5-48E4-B6C2-0571173858C0}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalerija (HKLM-x32\...\{37644DC2-2995-4556-9B81-D3E5E92AC5CE}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalerija (HKLM-x32\...\{94F49080-1715-4F03-9FFF-CAEA0A0B8FAF}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalleri (HKLM-x32\...\{A9ABC187-3007-4929-84F0-0818B152BFEA}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotogalleriet (HKLM-x32\...\{1BA5E256-E081-44E3-8E51-F10EF489ABD6}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (HKLM-x32\...\{5E7825E6-E202-4370-9026-2AC4729F24CB}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fotótár (HKLM-x32\...\{E5733830-3EAF-4FAA-96A1-073A46FC2E62}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galeria de Fotografias (HKLM-x32\...\{EC00E0DB-1C63-4F0A-BAD3-D5FCFE4AED2E}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galeria de Fotos (HKLM-x32\...\{5984647D-06D5-4D4A-A5F9-1566F3846FE7}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galería de fotos (HKLM-x32\...\{5AE1297A-58E3-40F2-9C59-ADCB8CF56918}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galeria fotografii (HKLM-x32\...\{23987958-7225-4DE0-93DC-2FAFAAC04548}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galerie de photos (HKLM-x32\...\{43711B8E-AE78-4C83-84EC-3E86D689311C}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galerie foto (HKLM-x32\...\{BEED25DA-01EB-4606-8C6A-12D421F94A10}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Galerija fotografija (HKLM-x32\...\{7684E9E8-84DC-4C8A-94C1-1CDE2E658740}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
icofx 3.1 (HKLM-x32\...\icofx 3_is1) (Version: 3.1 - IcoFX Software S.R.L.)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{0EC7F9CC-4741-45AE-9F55-6E9343F726F5}) (Version: 1.1.0.36960 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1153 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4531 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{c6cff78a-cccb-49d5-be68-ae0ec5f0d48a}) (Version: 10.1.1.8 - Intel(R) Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{01f3f6b8-1a81-4b10-b51f-f69af12e1d69}) (Version: 3.0.0.9 - Intel)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.10586.0 (HKLM-x32\...\{AEFFC56C-3A4B-4A40-BF77-4DC2496A4781}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 111 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
KB9X Radio Switch Driver (HKLM\...\5AADE1068CF70DD983F763B20CF2CAAB72883915) (Version: 1.1.0.0 - ENE TECHNOLOGY INC.)
Killer Bandwidth Control Filter Driver (HKLM\...\{10738954-8079-4ABF-BC08-5EB9C27CA813}) (Version: 1.1.57.1686 - Rivet Networks) Hidden
Killer E220x Drivers (HKLM\...\{4A020771-40FA-4A5A-B48E-DA9A7043C5B7}) (Version: 1.1.57.1686 - Rivet Networks) Hidden
Killer Network Manager (HKLM\...\{09E257E9-542D-48D7-A8CC-E37E9F0FD3D9}) (Version: 1.1.57.1686 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{3C78CF41-E522-4CF2-81F2-CC02C8237BEA}) (Version: 1.1.57.1686 - Rivet Networks)
Killer Wireless-AC Drivers (HKLM\...\{75D577D2-7FA2-40D4-B66B-EE6F42FA921C}) (Version: 1.1.57.1686 - Rivet Networks) Hidden
Kits Configuration Installer (HKLM-x32\...\{EBC73D1A-BF2B-38E0-4E8E-77511F951ABC}) (Version: 10.1.10586.212 - Microsoft) Hidden
LibreOffice 5.2.7.2 (HKLM-x32\...\{C89BB248-1889-4D6B-B310-A744A0545123}) (Version: 5.2.7.2 - The Document Foundation)
Logitech G430 Driver (HKLM-x32\...\G430_Driver) (Version: 8.53.0.2 - Logitech)
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Metin2 (HKLM-x32\...\Metin2_PA_is1) (Version:  - Gameforge 4D GmbH)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{A106D33E-6B43-42C0-9BFC-D03303261FA7}) (Version: 10.50.1447.4 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{F09DEB00-9F41-4BC9-BA81-9F131B12B3D5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{8E4BA1E5-54E8-41F0-919B-CD875B83CFCE}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB  (HKLM\...\{C555970C-4C94-4A20-9869-AE7E2F84748F}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects (x64) (HKLM\...\{264B070C-82D7-4C9C-B1CE-A0B124BCC787}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service  (HKLM-x32\...\{4EFF12AE-599C-42A2-ACFA-0D95C3B11A19}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom  (HKLM\...\{E8F3D249-7DE6-4422-AC86-1CE7D5CCFA0F}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - DEU (14.0.60519.0) (HKLM-x32\...\{9F367648-EC0C-4F97-B351-D12A51E38F96}) (Version: 14.0.60519.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{5A08C9D1-37AD-4A8D-90D3-33F92C578AA5}) (Version: 10.50.1447.4 - Microsoft Corporation)
Microsoft SQL Server*2014 Express LocalDB  (HKLM\...\{CA191120-4CB1-4E3D-89B8-79FDB9017A2E}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2016 Management Objects  (HKLM-x32\...\{35A7B00B-4F9C-4B4D-919C-86FFFEE46AD6}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.30319 (HKLM\...\{94D70749-4281-39AC-AD90-B56A0E0A402E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24212 (HKLM-x32\...\{323dad84-0974-4d90-a1c1-e006c7fdbb7d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio Express 2015 für Windows Desktop - DEU (HKLM-x32\...\{60b57c5c-3f8f-4d63-8f64-ef86f6417bd4}) (Version: 14.0.23107.178 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{63967E7E-5D53-42FA-A7B2-DC50FB0F976F}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{7F6DCED8-6A2B-4436-AF20-8F659D04E388}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{2ADB6B9D-83C6-494E-B8AE-E815956A4670}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{48BF289B-F3FA-4023-9251-80ABF7B726F9}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server*2016 (HKLM\...\{FEC926D4-785B-4ED7-B35D-3FA37DD29F8B}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server*2016 (HKLM-x32\...\{A37BE9D7-EAAE-4C6B-9D7E-DBD8B8D88681}) (Version: 13.0.1601.5 - Microsoft Corporation)
MKVToolNix 7.5.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 7.5.0 - Moritz Bunkus)
Movie Maker (HKLM-x32\...\{0C406610-350A-4B07-B22B-73F6C2DD6318}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{14372C50-E940-4997-951D-9AA76725E5BF}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{186312F7-5E94-4709-859E-8A91F97DC674}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{26B1B294-44C5-473A-90B6-D387DE0A2B29}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{376C07E0-7450-4B6A-9E8E-90D0493FC0AF}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{3B98A8D1-1E26-46D4-A25E-066E583CE9F6}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{5A88AF74-251F-4CE1-A9C4-5A627D10AE16}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{5AB7E6E6-6A01-4358-8215-9BC98583D83F}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{6976BDFA-A849-4B58-BC15-CACA7C8040FD}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{6D94E453-E27C-4EE1-8376-A5EF121B264E}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{721A2FCB-711D-44F9-9E8F-0AB8CAFD767F}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{750E0BB5-CB46-4B52-8C42-77D4168DD786}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{80B268AD-0BED-4360-9E18-968030E29871}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{83ABE916-759A-49BE-BCEB-91F237E01502}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{8C22A294-DBBA-445F-B55C-E26817CCFE69}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{8E829CBE-9E2F-44D2-9A2C-437D9676038F}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{9633AB46-7996-4C1F-8B67-1CE27FF6C64C}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{990A01BF-4068-4723-9A84-CEC98E9DCC44}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{9974ADE8-032C-4C5D-971F-76B7E90B5F1D}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{9A0C0A74-8AC8-4216-8E1F-B9AD2E14C950}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{BC411258-FE9D-4EC9-9559-392D5034D3C4}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{C0BE5F0F-B0F2-4C02-BB9C-C3A379939194}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{C40A1FAD-DBB0-4A8C-8263-2A7B74E4520A}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{C7B760BC-47C8-4801-8D2B-67B3F97BE6D7}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{C95AEB53-7FAE-4257-97AF-7136E8D9F9CA}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{E1A22374-9A92-4B9A-8B3C-81348A5C52E8}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{E73DF1BF-A830-4A26-86CD-7F438ECCF072}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{EE636D46-7706-4A9E-8A0A-4AA10DA9B193}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{F81C7729-64E4-4F98-948A-AC796AE5D101}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{FE9E9FC3-5F6E-4672-80C2-0032EC06169C}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Mozilla Firefox 56.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 56.0 (x86 de)) (Version: 56.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 56.0.0.6478 - Mozilla)
Mp3tag v2.69 (HKLM-x32\...\Mp3tag) (Version: v2.69 - Florian Heidenreich)
MSBuild/NuGet Integration 14.0 (x86) (HKLM-x32\...\{128C1654-3B9E-4959-8BFB-CE6F09C0A01D}) (Version: 14.0.25420 - Microsoft Corporation) Hidden
MSI Remind Manager (HKLM-x32\...\{3E23F267-3E35-40F9-B6BF-BC034D214717}) (Version: 1.0.1408.1401 - Micro-Star International Co., Ltd.) Hidden
MSI Remind Manager (HKLM-x32\...\InstallShield_{3E23F267-3E35-40F9-B6BF-BC034D214717}) (Version: 1.0.1408.1401 - Micro-Star International Co., Ltd.)
MSI Social Media Collection (HKLM-x32\...\{7ADEC426-BE95-48EF-84D4-086BD0F4D331}) (Version: 1.14.2251 - Micro-Star International Co., Ltd.)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.5 - Notepad++ Team)
NVIDIA GeForce Experience 3.11.0.73 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.11.0.73 - NVIDIA Corporation)
NVIDIA Grafiktreiber 388.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.43 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 0.14.2 - OBS Project)
OnePlus USB Drivers 1.00 (HKLM-x32\...\OnePlus USB Drivers 1.00) (Version: 1.00 - OnePlus, Inc)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM-x32\...\{D5409B11-EF28-37A1-AE7A-6051A5BAD923}) (Version: 4.5.50932 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM-x32\...\{3F514FDC-F0F2-3B99-86D6-F7B3A2679B39}) (Version: 4.5.51209 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6 (Deutsch) (HKLM-x32\...\{FACF2669-E25A-428A-9167-5EEDE741F3B9}) (Version: 4.6.00127 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Podstawowe programy Windows Live (HKLM-x32\...\{FF3E88D8-F678-4622-86F6-36662C4A4167}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Qualcomm Atheros 61x4 Bluetooth Suite (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 3.0.0.357 - Qualcomm Atheros)
Raccolta foto (HKLM-x32\...\{10B9CA2E-95AD-4AFB-A83E-27241D3EB5D3}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7318 - Realtek Semiconductor Corp.)
Roslyn Language Services - x86 (HKLM-x32\...\{77E8F7C4-9E1F-3BE9-A1D3-6023F288BA69}) (Version: 14.0.25420 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (HKLM-x32\...\{79B9BF33-93CC-37A3-9377-AEB7BEFA2C08}) (Version: 14.0.25424 - Microsoft Corporation) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
SCM (HKLM\...\{F5D84549-523F-438F-8ACC-0944E30EF78C}) (Version: 13.014.09014 - Application)
Skype™ 7.32 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.32.104 - Skype Technologies S.A.)
Sound Blaster Cinema 2 (HKLM-x32\...\{B4F6F8CC-2C61-42CC-A4CC-76621F25BDC7}) (Version: 1.00.05 - Creative Technology Limited)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries Engine 3.10.2 (HKLM\...\SteelSeries Engine 3) (Version: 3.10.2 - SteelSeries ApS)
Team Explorer for Microsoft Visual Studio 2015 Update 3 CTP1 (HKLM-x32\...\{C0402801-37B7-30B1-A678-AE3E73E4C4F6}) (Version: 14.98.25331 - Microsoft) Hidden
TeamSpeak 3 Client (HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.88438 - TeamViewer)
Test Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
True Image WD Edition (HKLM-x32\...\{48F9E716-6153-4B05-B7BB-9FB42B98CDFB}) (Version: 16.0.5962 - Acronis)
TypeScript Power Tool (HKLM-x32\...\{465ACA24-B8D6-4FEC-A42D-9EFCB92CD560}) (Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{00B079B8-3A55-4804-9D9F-3D47644827CB}) (Version: 1.8.35.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{1FBCBC17-4527-2340-0832-B1D49C41FF67}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{284FA9A0-CEDD-81D3-5A19-5858E95FD0C4}) (Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{315BBDA9-CE84-D465-59F8-B9C765D953AC}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{8BFBEC30-33CC-13B4-849F-3B036F27466A}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{ABD37F71-FC3F-F525-C7B3-BDD95F684C51}) (Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{F4E7226B-6A1C-F4D6-1109-6E1CD5B3E633}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{2268A04F-5702-C969-FA06-D4EF52E5C8DA}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{463CE323-9AD6-9DD4-24C8-649032E5CF09}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{162CBC73-EDF0-EBB8-2782-F7ABF9CE5B76}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{AF5B9C51-F99A-59CC-70F5-214E9B535EE3}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{61702639-6539-473A-8FE5-618E194C0069}) (Version: 2.7.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM-x32\...\{139493B2-F1BC-4F05-A974-B49297C1EB04}) (Version: 1.1.0.0 - Microsoft Corporation) Hidden
Valokuvavalikoima (HKLM-x32\...\{33FE5182-4F73-4EB9-8A0F-B9740C50D85D}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{CFCB8616-A5D1-4281-80E8-389F685BFAE2}) (Version: 4.0.8080.0 - Microsoft Corporation)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VS Update core components (HKLM-x32\...\{C81D9D25-445F-3C3F-B073-A2EDD71B7037}) (Version: 14.0.25424 - Microsoft Corporation) Hidden
vs_update3notification (HKLM-x32\...\{456AD42E-76D4-3E47-88FC-CB4C1ECA0400}) (Version: 14.0.25424 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{75C39BA6-1D02-4BEA-844F-0EA6C4B7FA1B}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.10586.212 (HKLM-x32\...\{43d9f43d-c90b-4fdf-9dfe-ecf9990bfa2a}) (Version: 10.1.10586.212 - Microsoft Corporation)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{5344751D-65BA-1995-1643-880B753C4F96}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{81EC5D95-C75A-327E-C42F-6EEFD36FCFF9}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{41616D0E-0BDB-664F-F982-48D730E339FF}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{DF6D11AE-A3BA-3316-C2F7-0F56BA5FDE90}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{FA7B691F-37D3-F76F-3AEC-78A7685E83DC}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{1A6370BB-F59E-80A9-C508-EFED1C29BF1A}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0148377B-95A0-E3CD-CA6E-D5CA11E7DB7D}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{0072A9DC-6895-BACD-6F7D-600FC7B15A1B}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - en-us (HKLM-x32\...\{74B9E6F9-1793-4E90-22A1-A42254D04453}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - Other Languages (HKLM-x32\...\{1EE3550B-B5FB-B866-C153-1C609FBC1E89}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Συλλογή φωτογραφιών (HKLM-x32\...\{511B359D-2859-4118-B6D2-781936F36920}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Основи Windows Live (HKLM-x32\...\{C503F7EB-ACBB-4E4C-A560-765E3AF4A841}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (HKLM-x32\...\{C37D9D47-32DF-47A4-860E-4415080AB820}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Фотоальбом (HKLM-x32\...\{EC8471D9-A0EB-46D7-B742-FA306D7B351F}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Фотогалерия (HKLM-x32\...\{0F7DDAC7-6906-4623-8305-AADFEEB5019B}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Фотографии (общедоступная версия) (HKLM-x32\...\{CD9A1FBA-C0D1-47B6-BD3C-59C8C909CE97}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Фотоколекція (HKLM-x32\...\{172EFADE-89F2-4093-A5D6-B60CCE45A2A7}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
גלריית התמונות (HKLM-x32\...\{BE24892D-4549-4ADF-BD23-EEE0905276D7}) (Version: 16.4.3522.0110 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\ChromeHTML: ->  <==== ACHTUNG
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2014-05-12] ()
ContextMenuHandlers1: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\Program Files\Windows Defender\ShellExt.dll -> Keine Datei
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2017-11-18] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-04] (Alexander Roshal)
ContextMenuHandlers2: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\Program Files\Windows Defender\ShellExt.dll -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ContextMenuHandlers4: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\Program Files\Windows Defender\ShellExt.dll -> Keine Datei
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll [2017-06-19] ()
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-11-01] (Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2016-11-01] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-11-28] (NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2017-11-18] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2016-07-30] (IvoSoft)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-04] (Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-4279872162-2917975075-192558989-1001: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Keine Datei
ContextMenuHandlers4_S-1-5-21-4279872162-2917975075-192558989-1001: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Keine Datei
ContextMenuHandlers5_S-1-5-21-4279872162-2917975075-192558989-1001: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0280FBE5-3E80-4BD8-9EE3-37135BCBAE3F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {041CD73F-1E30-429E-96D9-E4EC0C3AD4AA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\MpCmdRun.exe
Task: {04E24ADF-7F29-4EA2-B351-29CA17168737} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {08700A8C-92C9-4286-96E4-8BBF18E77611} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {0C68E431-CF33-48D4-9272-80E1BC71AC29} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\MpCmdRun.exe
Task: {12F305B8-89FD-453F-A176-9AE9DB027BAB} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-01-11] (Adobe Systems Incorporated)
Task: {1364D2DC-A351-4DF8-ABCE-DE72544DED3F} - System32\Tasks\Norton Anti-Theft\Norton Error Processor => C:\Program Files (x86)\Norton Anti-Theft\Engine\1.9.0.14\SymErr.exe
Task: {13C7EA0D-620D-4833-97DD-DB3444AD7424} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4279872162-2917975075-192558989-1001 => C:\Users\Nico\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {19C0A4F5-F998-4894-A751-23A6A69E9317} - System32\Tasks\StartAviraUpdateAsAdmin => C:\Users\Nico\AlterLaptop\update.bat <==== ACHTUNG
Task: {231A6E74-44DA-44ED-982D-15402BB51587} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [2016-03-17] (Intel Corporation)
Task: {2B1EB3C9-A4AA-4D51-AC67-AABF435DE2DE} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {305E1A14-8DDD-4100-BCA2-923D51B620E8} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {37FBF956-6590-4C54-9C5B-FBE50A07243F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {38527403-7681-4C62-948C-0C43B8BBA882} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {39FE2397-BE42-47F5-AFDB-FA6E2124F268} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\task.vbs"
Task: {3BEEDEC9-9B3A-4E9A-9E7E-958F471656F2} - System32\Tasks\Microsoft\Windows\MemDiag => C:\WINDOWS\system32\mdres.exe [2017-09-29] (Microsoft Corporation)
Task: {4073AE2D-45D0-4EF2-8E7A-3419E698E276} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {4350DEF9-9DF9-4463-ACC8-EB960C1E5B36} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {4646A3F6-6273-45C9-94A2-3D1E963B3BD0} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-11-28] (NVIDIA Corporation)
Task: {5166E755-7AD9-42D1-933C-1848BF9F4A6E} - System32\Tasks\{D1A10E89-98DB-483A-81AD-7D5CC144A507} => C:\WINDOWS\system32\pcalua.exe -a "C:\Program Files (x86)\FreePDF_XP\fpsetup.exe" -c /r
Task: {55DE7944-17BA-4F5E-9D85-1D34DA0B5920} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-11-28] (NVIDIA Corporation)
Task: {5A5F49A8-6959-43BE-A979-C2930E28639E} - System32\Tasks\{01A28323-E700-4227-B355-ACB6F363A034} => "c:\program files (x86)\google\chrome\application\chrome.exe" hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=5.8.0.158&LastError=404
Task: {63C2B5A4-7C55-41A4-904B-D37E025193F4} - System32\Tasks\{C02AE1CA-FDC5-4D51-B3DB-B6F9E56A7171} => C:\WINDOWS\system32\pcalua.exe -a E:\OnePlus_setup.exe -d E:\ -c /s
Task: {6B7F7D29-67D6-4161-ADE2-1F5F57D64013} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\MpCmdRun.exe
Task: {6D6BF1D1-DAF6-440A-B516-7B84D6B5B4EE} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-11-28] (NVIDIA Corporation)
Task: {71F96342-D3D0-4A2D-99D3-EFEFEF7965DD} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {78899EB6-4208-4073-A22A-EEF14E4BE038} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {799AA0A3-C090-4BAA-9D8A-61AA1BCE49E2} - System32\Tasks\Avira SystrayStartTrigger => Avira.SystrayStartTrigger.exe
Task: {7BA315A6-F3FF-419A-A261-93C8F790F297} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\MpCmdRun.exe
Task: {836079BE-AD6A-46D2-B1F9-038ED5EFA717} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-11-28] (NVIDIA Corporation)
Task: {85213A5D-310C-4332-910D-19FFF7135351} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {867F27AB-1E05-4147-835E-49C8F21A7EF2} - System32\Tasks\{3FC5A24B-12F0-4D9E-B540-88B88E2875DB} => "c:\program files (x86)\google\chrome\application\chrome.exe" hxxp://ui.skype.com/ui/0/7.8.85.102/de/go/help.faq.installer?LastError=1601
Task: {86AB6EC5-B3E1-4600-B9DF-495BEA24209A} - System32\Tasks\Norton Anti-Theft\Norton Error Analyzer => C:\Program Files (x86)\Norton Anti-Theft\Engine\1.9.0.14\SymErr.exe
Task: {87CBA46D-EB54-4979-9BE6-F591756E3C65} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-09-27] (Adobe Systems Incorporated)
Task: {89ABE18F-EDF7-4892-8C3B-6A2585BA461A} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2017-11-18] (Avira Operations GmbH & Co. KG)
Task: {8B145EF6-643B-4813-8030-7313E09900A1} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG
Task: {8C0C989D-47D3-42EC-ADD8-42DF40E4C5F0} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {921A7491-BFDD-49BB-8DED-B4881A8F0DC4} - System32\Tasks\MSI_Dragon Gaming Center => C:\Program Files (x86)\MSI\Dragon Gaming Center\mDispatch.exe [2014-01-23] (TODO: <公司名稱>)
Task: {96538363-E383-4211-B8FB-F617888981E4} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-11-28] (NVIDIA Corporation)
Task: {97148CC5-D2D5-4A62-A4D5-16DE8D7BE259} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {9AA2CE70-8B30-4F24-9666-4ECDB5E88569} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-11-28] (NVIDIA Corporation)
Task: {B2146ECB-77C2-41E4-9F01-B23A26262ACE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-11-28] (NVIDIA Corporation)
Task: {BE6B0A4B-60EF-43ED-8E02-E5B7871C7097} - System32\Tasks\DailyTasks => C:\Users\Nico\AlterLaptop\Wochenplan.bat [2017-04-22] () <==== ACHTUNG
Task: {C3605D64-EC7F-4FD8-BC63-10B22FB22930} - System32\Tasks\AdobeAAMUpdater-1.0-Nicolas-Nico => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {CC8E502E-E4F7-4B6B-81BD-58AD17DB68C3} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-11-28] (NVIDIA Corporation)
Task: {CD46A379-1C05-41EF-BF3C-9A59F892E8A6} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {D6D9DF0E-2C0F-411D-8611-7B55508E3A56} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {EC3998F8-F2A8-4026-8058-E614BC5B9E20} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {F006ED16-8EF6-4110-B1E7-9D15A7B567E4} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {FD8D8E15-C0A0-4A46-A83E-C3B760CA2577} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-11-15] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-09-29 14:41 - 2017-09-29 14:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2015-05-19 08:11 - 2015-05-19 08:11 - 000007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2016-10-28 23:45 - 2017-11-28 02:56 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-03-07 19:04 - 2017-03-07 19:04 - 000157456 _____ () C:\Program Files\Intel Driver and Support Assistant\SUR\SurSvc.exe
2016-10-31 20:45 - 2017-06-19 17:52 - 000598528 _____ () C:\Users\Nico\AppData\Local\MEGAsync\ShellExtX64.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-23 23:19 - 2017-01-23 23:19 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-23 23:19 - 2017-01-23 23:19 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-01-22 18:44 - 2014-01-22 18:44 - 000075912 _____ () C:\Program Files (x86)\MSI\Dragon Gaming Center\WinIo64.dll
2017-05-11 20:52 - 2017-10-12 22:05 - 001299432 _____ () C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
2017-11-14 21:06 - 2017-11-10 10:57 - 004135768 _____ () C:\Program Files (x86)\Google\Chrome\Application\62.0.3202.94\libglesv2.dll
2017-11-14 21:06 - 2017-11-10 10:57 - 000100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\62.0.3202.94\libegl.dll
2016-10-28 23:45 - 2017-11-28 02:56 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-06-24 00:07 - 2015-06-24 00:07 - 001243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7913 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2016-07-12 18:08 - 000001262 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4279872162-2917975075-192558989-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Nico\Pictures\cOPq5vs.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "ETDCtrl"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "PowerDVD14Agent"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "PDVD9LanguageShortcut"
HKLM\...\StartupApproved\Run32: => "BDRegion"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "FreePDF Assistant"
HKLM\...\StartupApproved\Run32: => "DSATray"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "SandboxieControl"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-4279872162-2917975075-192558989-1001\...\StartupApproved\Run: => "AdobeBridge"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{CC2A8DC1-2EDE-458D-87C8-9743FFE9E837}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{54F2D6C7-546D-447F-A894-7A7870256A2A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{320D10C6-B14B-4C90-A4A9-2E7CD20605C3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{6F5434FC-150F-49D0-9162-A7E296F9C952}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{080C8C04-CBFD-4FA7-8730-F100603F570D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{A6C7001D-77A4-4DC2-A760-B6CDF111F3D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{B9BD3753-1ACA-44C5-9802-0498B361BC75}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [UDP Query User{4B7767A0-559B-4410-921C-DD91A86D1E3C}C:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{8C047530-C962-4820-AA23-E5C8622130C7}C:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [{185DC292-7DA9-462F-8C4D-B10FA06A0419}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe
FirewallRules: [{0A4B113B-92DA-4E98-9E65-65EBB216FABE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe
FirewallRules: [UDP Query User{5E459C98-6A37-4A42-96EA-8B034BA9F1A2}C:\program files\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [TCP Query User{58D29C87-2C5E-4EE2-B48F-6E863F9E543F}C:\program files\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [UDP Query User{F922BDC0-9456-400E-9FD3-8B3ACAA613F6}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{B6FF4961-8E7F-4FE1-939E-658BF1A60F31}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{0CB5CCB6-CA98-46FF-BEC6-4F4C4245249B}C:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) C:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{B011A72F-7AF3-42A0-BE9C-D11390052C38}C:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) C:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [UDP Query User{505A5721-CCE9-40DA-8C00-5A343C28C6C3}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{85B83BB4-463D-448B-8350-4CBF0B067BDD}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{7F60D827-0928-4290-BCF0-9D12025D538F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{10899476-5CBA-4D47-AFDC-5C3E30B06BD9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{93863581-E46A-4EBC-AC96-DE7104BD380F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{0573982C-4AA0-4CD0-AD1B-E4D35BBBE5A9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{C44A3B72-2B93-474B-AA96-F62FB66D5F7D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{6F80BAA6-9A6B-4420-BF04-3CD83341A23E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{33074833-B0EF-45A5-BB49-25701A64212D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [UDP Query User{2D7EFD31-BBF7-4F20-84EA-3DAA0F802957}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [TCP Query User{25FBBA11-24C1-43D2-B49A-AED4F9CA6CF8}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [{DCC8144B-483C-4DD0-9DE7-EE4F7D90FF80}] => (Allow) LPort=6881
FirewallRules: [{1B032B16-56E2-457D-8CA5-141BAEFB9A8C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{69429351-E7CF-4730-8360-9B0741DD2051}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6BEF27F8-BD5B-45E7-8680-9B3A8457C69C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{31CC0C8F-5EAE-4416-B20B-CBEEA804163B}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{F7CDCA29-878B-4389-BE68-03E0E5291E0F}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{50F4CA60-17A8-4F2F-BF3C-393BC83BD291}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3B58715E-73B1-443C-A9BF-EF986D773497}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A3E3A157-8298-42C5-81B5-4E33745E3FCF}] => (Allow) LPort=1900
FirewallRules: [{80C8799B-C4A3-45D3-8EAF-561DC6575FD6}] => (Allow) LPort=2869
FirewallRules: [{7E7D73BB-7E6F-4151-9873-3DE155E61AF3}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9B2AC6F9-66CB-450C-AF4F-B4BCA40B69E1}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\WDExpress.exe

==================== Wiederherstellungspunkte =========================

02-12-2017 21:13:37 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: LENOVO H110 System Firmware 0.30
Description: LENOVO H110 System Firmware 0.30
Class Guid: {f2e7dd72-6468-4e36-b6f1-6488f42c1b52}
Manufacturer: American Megatrends INC.
Service: 
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/03/2017 12:44:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: avguard.exe, Version: 15.0.33.24, Zeitstempel: 0x5a04a5a9
Name des fehlerhaften Moduls: ProductUtilities.dll, Version: 15.0.33.24, Zeitstempel: 0x5a04a54e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000c337
ID des fehlerhaften Prozesses: 0xf00
Startzeit der fehlerhaften Anwendung: 0x01d36c2c06dd4682
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Avira\Antivirus\avguard.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Avira\Antivirus\ProductUtilities.dll
Berichtskennung: 2cb03b83-39ab-4578-b2a5-f068211a63e9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:55:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x1494
Startzeit der fehlerhaften Anwendung: 0x01d36bd9d0237f3b
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 5fa63883-4199-44dd-bca1-5f6476c191c6
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:55:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x1554
Startzeit der fehlerhaften Anwendung: 0x01d36bd9cfa0d932
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: b98f41b2-4e72-4cce-86cf-fd6ab4045fd9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:55:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x1a10
Startzeit der fehlerhaften Anwendung: 0x01d36bd9cf258ca1
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: fd198f44-1061-442f-bc6a-2aec286d7b0d
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:55:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000001af0a6
ID des fehlerhaften Prozesses: 0x1370
Startzeit der fehlerhaften Anwendung: 0x01d36bd9cc39d147
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 31bf0431-f6eb-43ab-bf42-f2f4b718929a
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:55:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000001af0a6
ID des fehlerhaften Prozesses: 0x18f4
Startzeit der fehlerhaften Anwendung: 0x01d36bd981baa29a
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 9a995211-4624-4848-a0cd-273213c364aa
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/03/2017 02:53:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0x01d36bcbe1cac4db
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: d3c4cefc-e315-465f-b82a-d516e6464a00
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/02/2017 11:15:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x27ec
Startzeit der fehlerhaften Anwendung: 0x01d36bbb21a9f950
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 46158c47-589c-4179-a5df-e09ae60c1429
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/02/2017 11:15:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0xbfc
Startzeit der fehlerhaften Anwendung: 0x01d36bbb1ecb4b79
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 15dc085f-4531-4cdc-a37d-6d9230b538fa
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/02/2017 11:15:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.16299.15, Zeitstempel: 0x7f22d77c
Name des fehlerhaften Moduls: dwmcore.dll, Version: 10.0.16299.98, Zeitstempel: 0x52a9fe87
Ausnahmecode: 0x8898008d
Fehleroffset: 0x00000000000bc2d5
ID des fehlerhaften Prozesses: 0x23e4
Startzeit der fehlerhaften Anwendung: 0x01d36bbb1c04efac
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\dwmcore.dll
Berichtskennung: 1223f2cd-e263-4a03-abfe-be94a542c6c6
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (12/03/2017 12:45:18 PM) (Source: DCOM) (EventID: 10016) (User: Nicolas)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "Nicolas\Nico" (SID: S-1-5-21-4279872162-2917975075-192558989-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/03/2017 12:44:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Echtzeit-Scanner" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2017 12:44:00 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: XQHDrv.sys

Error: (12/03/2017 12:43:52 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "Winmgmt" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) System Usage Report Service SystemUsageReportSvc_QUEENCREEK" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Killer Service V2" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/03/2017 12:43:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA Telemetry Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4720HQ CPU @ 2.60GHz
Prozentuale Nutzung des RAM: 37%
Installierter physikalischer RAM: 8109.7 MB
Verfügbarer physikalischer RAM: 5087.76 MB
Summe virtueller Speicher: 10157.7 MB
Verfügbarer virtueller Speicher: 6932.82 MB

==================== Laufwerke ================================

Drive c: (OS_Install) (Fixed) (Total:231.01 GB) (Free:50.27 GB) NTFS
Drive d: (Data) (Fixed) (Total:930.51 GB) (Free:663.43 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 232.9 GB) (Disk ID: 183C8FB1)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: AA770A07)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 03.12.2017, 17:01   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Standard

Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme



Windows-Updates habe bitte WAS GENAU mit Schädlingen zu tun??
__________________
__________________

Alt 03.12.2017, 17:08   #4
Asphyxiated
 
Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Standard

Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme



Weiß ja nicht ob man sich irgendwie was eingefangen haben kann. Ich wollte nur alle Informationen geben das es eben erst nach dem Update angefangen hat. Habe auch durch das log geschaut und meine das da einige komische Sachen drin stehen bei denen ich mir nicht erklären dann warum sie dort stehen deswegen dachte ich dass ich mir möglicherweise einen Virus oder ähnliches eingefangen habe.

Alt 03.12.2017, 17:18   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Icon32

Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme



Sehr interessant:

Code:
ATTFilter
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com
         
Gecrackte Adobe-Software verwendest du ohne Bedenken und Gewissensbisse aber wenn was spinnt sind die pöhsen Windows Updates schuld

Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme
.dll, administrator, antivirus, auslastung, avdevprot, avdevprot.sys, avira, defender, downloader, explorer, flash player, google, home, mozilla, mp3, neustart, node.js, programm, prozesse, realtek, scan, security, software, svchost.exe, system, teamspeak, windows-update, winlogon.exe




Ähnliche Themen: Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme


  1. SCVHOST, CPU Auslastung sehr hoch, Nach kurzfristiger Lösung kommt das Problem immer wieder
    Plagegeister aller Art und deren Bekämpfung - 17.04.2016 (1)
  2. Pc Rattert ständig, Internet sehr langsam CPU Auslastung zu hoch, Programme aufbauen dauert ewig
    Plagegeister aller Art und deren Bekämpfung - 29.03.2016 (14)
  3. CPU-Auslastung sehr hoch, PC sehr träge, trotz Neuinstallation
    Alles rund um Windows - 15.08.2015 (7)
  4. CPU Auslastung sehr hoch
    Plagegeister aller Art und deren Bekämpfung - 14.07.2015 (18)
  5. Windows 7: Virusmeldungen + CPU und RAM Auslastung sehr hoch
    Log-Analyse und Auswertung - 01.04.2015 (15)
  6. CPU auf 100% ohne laufende Programme
    Log-Analyse und Auswertung - 11.01.2015 (7)
  7. windows 7 cpu Auslastung sehr hoch vermute Virus
    Plagegeister aller Art und deren Bekämpfung - 09.01.2015 (23)
  8. Windows 8.1 neuer Laptop CPu auslastung bei allem zu hoch Tastatur reagiert sehr spät
    Plagegeister aller Art und deren Bekämpfung - 23.12.2014 (4)
  9. CPU-Auslastung ohne Grund sehr hoch
    Log-Analyse und Auswertung - 17.05.2014 (3)
  10. Etwa 30 Minuten nach Hochfahren ohne geöffnete Programme CPU Auslastung 30-100%
    Plagegeister aller Art und deren Bekämpfung - 16.05.2014 (11)
  11. nach Säuberung: System "hängt" CPU-Auslastung sehr hoch wegen Browser,Flash, Hostprozess
    Plagegeister aller Art und deren Bekämpfung - 01.02.2014 (11)
  12. CPU-Auslastung sehr hoch
    Log-Analyse und Auswertung - 15.07.2013 (39)
  13. hohe CPU Auslastung ohne erkennbar laufende Prozesse
    Netzwerk und Hardware - 17.03.2013 (1)
  14. Laptop wir nach 5 min extrem langsam, sehr hohe CPU-Auslastung ohne ersichtlichen Grund
    Log-Analyse und Auswertung - 29.02.2012 (2)
  15. laptop extrem langsam nach WIN-Update XP SP3- doppelt laufende Systemprozesse
    Log-Analyse und Auswertung - 25.07.2011 (5)
  16. Cpu Auslastung sehr hoch
    Log-Analyse und Auswertung - 15.09.2010 (40)
  17. CPU-AUSLASTUNG sehr hoch? PC-sehr laut
    Antiviren-, Firewall- und andere Schutzprogramme - 22.02.2008 (2)

Zum Thema Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme - Hallo, nachdem ich gestern das neue Windows-Update aufgespielt habe macht mein Laptop Probleme. Die Speicherauslastung wird nach einiger Zeit extrem hoch, ohne das irgendwas gemacht wird. (98-99% Auslastung wobei der - Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme...
Archiv
Du betrachtest: Nach Windows-Update RAM Auslastung sehr hoch ohne laufende Programme auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.