Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Generalüberholung / Adware check / Neuer Computer

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 09.02.2018, 14:29   #1
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Icon31

Generalüberholung / Adware check / Neuer Computer



Ich habe diesen Computer jetzt seit circa einem Jahr und würde gerne einen Check durchführen.
Es läuft alles o.k, ich hatte nur einmal ein kleineres Problem, da ich beim installieren des Kubuntu-Linux ausversehen die Falsche HD als für den Bootloader ausgewählt habe.
Dies sollte jedoch auf mein System (Windows 10 1709)

Danke im Voraus für eure Megacoole Arbeit!

Euer Jillsy2k

Alt 09.02.2018, 15:34   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



1. falsches Subforum
2. Routinechecks darfst du auch selbst mit Malwarebytes erledigen
__________________

__________________

Alt 09.02.2018, 21:43   #3
M-K-D-B
/// TB-Ausbilder
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer







Ich habe das Thema in den Malwarebereich verschoben.




Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Zudem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!

  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)








Bitte poste mit deiner nächsten Antwort
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).
__________________

Alt 09.02.2018, 22:10   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



danke, ich werd dann mal das Abo löschen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.02.2018, 11:07   #5
M-K-D-B
/// TB-Ausbilder
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Zitat:
Zitat von cosinus Beitrag anzeigen
danke, ich werd dann mal das Abo löschen


Alt 11.02.2018, 10:20   #6
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Geköscht?



Es tut mir leid, ich war krank und konnte kaum an den PC.

Alt 11.02.2018, 10:26   #7
M-K-D-B
/// TB-Ausbilder
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Zitat:
Zitat von jillsy2k Beitrag anzeigen
Es tut mir leid, ich war krank und konnte kaum an den PC.
Kein Problem. Dann fangen wir halt jetzt damit an.

Alt 11.02.2018, 10:28   #8
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Addidtion.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:28-07-2015
durchgeführt von jillsy (2018-02-11 09:23:01)
Gestartet von C:\Users\jillsy\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-312126271-3749253831-833728702-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-312126271-3749253831-833728702-503 - Limited - Disabled)
Gast (S-1-5-21-312126271-3749253831-833728702-501 - Limited - Disabled)
jillsy (S-1-5-21-312126271-3749253831-833728702-1000 - Administrator - Enabled) => C:\Users\jillsy
WDAGUtilityAccount (S-1-5-21-312126271-3749253831-833728702-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Up to date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

1914 - Die Schalen des Zorns (HKLM-x32\...\{404E1E52-9302-45D2-B4F8-50D2251C391E}) (Version: 1.00.0000 - Rondomedia)
7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{5D6CB70E-6FA7-4E5E-8A12-06612313E671}) (Version: 18.0.0 - Helmut Buhler)
Act of War: Direct Action (HKLM\...\Steam App 2710) (Version:  - Eugen Systems)
Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated)
Application Verifier x64 External Package (Version: 10.1.15063.674 - Microsoft) Hidden
Application Verifier x64 External Package (Version: 10.1.16299.15 - Microsoft) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Avira (HKLM-x32\...\{518c54f5-fd43-4aa6-936b-8d7fd8c85cbd}) (Version: 1.2.103.26908 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.2.103.26908 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.34.20 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.61.18979 - Avira Operations GmbH & Co. KG) Hidden
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.1 - Daum Games EU)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
C&C - Zero Hour - Full Uncut Patch Final v.2.5 (HKLM-x32\...\C&C - Zero Hour - Full Uncut Patch Final v.2.5) (Version:  - )
Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (x32 Version: 4.7.02558 - Microsoft Corporation) Hidden
Command & Conquer™ 3 Tiberium Wars and Kane's Wrath (HKLM-x32\...\{35A2FE53-CC80-4D17-941F-3A7C82824FC7}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ 4 Tiberian Twilight (HKLM-x32\...\{BA4C8F9F-D81B-4AFE-AE5A-3837830F5B89}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Red Alert, Counterstrike and The Aftermath (HKLM-x32\...\{B9A7CCBE-48F7-4B3E-BD20-76ADDD4DC69F}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Red Alert™ 3 and Uprising (HKLM-x32\...\{3C315BF7-4B64-4024-8102-174A197437FA}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Renegade (HKLM-x32\...\{24DFBE4C-FD7F-48F2-A7D9-D1A0929B2113}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Tiberian Sun™ and Firestorm™ (HKLM-x32\...\{78F60BDD-1923-4CF7-B6BD-087D06D7B5BB}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™: Generals and Zero Hour (HKLM-x32\...\{8F0F5689-6900-425B-A8C2-0DBD10DAB694}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID HWMonitor 1.34 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.34 - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Day of Defeat: Source (HKLM-x32\...\Steam App 300) (Version:  - Valve)
Diablo (HKLM-x32\...\Diablo) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (Version: 15.0.27128 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Discord) (Version: 0.0.298 - Discord Inc.)
DisplayDriverAnalyzer (Version: 390.77 - NVIDIA Corporation) Hidden
Dungeon Keeper (HKLM-x32\...\{B9E79070-56B6-4980-A7E9-C28D6480D050}) (Version: 1.0.0.1 - Electronic Arts)
Entity Framework 6.1.3 Tools  for Visual Studio 15 (x32 Version: 6.1.60104.0 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
GPGNet (HKLM-x32\...\{C194D333-B84A-4BB7-B35E-060732D98DC4}) (Version: 1.0.0 - Gas Powered Games)
Grand Theft Auto San Andreas (HKLM-x32\...\{086BADF8-9B1F-4E89-B207-2EDA520972D6}) (Version: 1.00.00001 - Rockstar Games)
icecap_collection_neutral (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collection_x64 (Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collectionresources (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Impire (HKLM\...\Steam App 202130) (Version:  - Cyanide Montreal)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.0.36 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (x32 Version: 15.0.25.0 - Microsoft Corporation) Hidden
Java 8 Update 141 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180141F0}) (Version: 8.0.1410.15 - Oracle Corporation)
Kits Configuration Installer (x32 Version: 10.1.15063.674 - Microsoft) Hidden
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (x32 Version: 4.7.02558 - Microsoft Corporation) Hidden
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Medal of Honor: Pacific Assault™ (HKLM-x32\...\{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}) (Version: 1.2.1.280 - Electronic Arts)
Microsoft .NET Core SDK - 2.1.2 (x64) (HKLM-x32\...\{9651d4f8-e761-4b9b-ac03-6c2685f1f225}) (Version: 2.1.2 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.14.151.1127 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2017 CTP2.1 (HKLM\...\{D7E6031C-C55A-40EB-9D2D-A9D25ECDFCBC}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2017 CTP2.1 (HKLM-x32\...\{66CE7C1A-9AF8-44A5-ABCE-E1856A81FA5C}) (Version: 14.0.600.250 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 58.0.2 (x64 de) (HKLM\...\Mozilla Firefox 58.0.2 (x64 de)) (Version: 58.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.2 - Mozilla)
MSI Development Tools (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
MSI Development Tools (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 390.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 390.77 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.12.0.84 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.12.0.84 - NVIDIA Corporation)
NVIDIA Grafiktreiber 390.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 390.77 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Oracle VM VirtualBox 5.2.6 (HKLM\...\{F140D08F-EC7B-4821-AF0A-6C129925F16F}) (Version: 5.2.6 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.10.24870 - Electronic Arts, Inc.)
Plague Inc: Evolved (HKLM-x32\...\Steam App 246620) (Version:  - Ndemic Creations)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
RSI Launcher 1.0.0 (HKLM\...\81bfc699-f883-50c7-b674-2483b6baae23) (Version: 1.0.0 - Cloud Imperium Games)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.59.0 - Samsung Electronics Co., Ltd.)
SDK ARM Additions (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
SDK ARM Redistributables (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Sid Meier's Civilization V (HKLM\...\Steam App 8930) (Version:  - Firaxis Games)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme Commander (HKLM-x32\...\{25A1E6A4-2DBD-4AC0-8650-8EA9A45B183D}) (Version: 1.00.0000 - Gas Powered Games)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.81460 - TeamViewer)
Tropico 4 (HKLM\...\Steam App 57690) (Version:  - Haemimont Games)
Trust GXT 363 headset (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392006620}) (Version: 1.00.0019 - )
TypeScript SDK (x32 Version: 2.5.4.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{AC0D130B-8809-4125-811F-667893B90644}) (Version: 2.11.0.0 - Microsoft Corporation)
vcpp_crt.redist.clickonce (x32 Version: 14.12.25830 - Microsoft Corporation) Hidden
VdhCoApp 1.1.3 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.0.0 - Elaborate Bytes)
Visual Studio Community 2017 (HKLM\...\cb94174e) (Version: 15.5.27130.0 - Microsoft Corporation)
VS Immersive Activate Helper (x32 Version: 16.0.76.0 - Microsoft Corporation) Hidden
VS JIT Debugger (Version: 16.0.76.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (Version: 16.0.76.0 - Microsoft Corporation) Hidden
vs_BlendMsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (x32 Version: 15.0.27102 - Microsoft Corporation) Hidden
vs_communitymsires (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_filehandler_x86 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (x32 Version: 15.0.27102 - Microsoft Corporation) Hidden
vs_minshellmsi (x32 Version: 15.0.27019 - Microsoft Corporation) Hidden
vs_minshellmsires (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.0 (Version: 1.0.65.0 - LunarG, Inc.) Hidden
WD Drive Utilities (HKLM-x32\...\{eab1fb93-61fb-48de-b815-b4e9b68d2ef1}) (Version: 1.3.2.2 - Western Digital Technologies, Inc.)
WD Drive Utilities (x32 Version: 1.3.2.2 - Western Digital Technologies, Inc.) Hidden
WD Quick View (HKLM-x32\...\{2CE08B2D-856C-47D9-9F6A-BC691911BCD9}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WD Quick View (HKLM-x32\...\{4D0776BB-71B7-49A2-A439-24791A4620E1}) (Version: 2.4.14.13 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{37BF2365-3EC7-45E4-9D88-61489F932A0B}) (Version: 2.4.14.13 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{B11B695F-B5BF-4667-8291-682B3A73B5F8}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{4555885d-a64c-4234-9aac-72a8a6b5590b}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WestwoodChat (HKLM-x32\...\{7CAE6A67-AF7B-4A6A-8705-8AFACA45BB60}) (Version: 1.0.0.0 - WestwoodChat)
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WinAppDeploy (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinAppDeploy (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Windows 10-Upgrade-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.17384 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{350F0ECD-0783-4529-8797-98F0AD33EAC0}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.674 (HKLM-x32\...\{6824cee4-b358-4633-b82c-5f20894af8e2}) (Version: 10.1.15063.674 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.16299.15 (HKLM-x32\...\{6195c203-b53c-4bb7-983a-6070a902e704}) (Version: 10.1.16299.15 - Microsoft Corporation)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Wise Registry Cleaner 9.53 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 9.53 - WiseCleaner.com, Inc.)
Xoreax IncrediBuild 9.0.1 (build 2004) (HKLM-x32\...\XoreaxIncrediBuild) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{25815CC0-43F4-3C75-8C3A-A139D9ADE740}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\FileCoAuth.exe Keine Datei
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{5b55a44a-d008-49aa-9234-86fb7709bc0a}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).

==================== Wiederherstellungspunkte =========================

09-02-2018 14:07:33 Geplanter Prüfpunkt

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2017-06-27 23:19 - 00454630 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

Da befinden sich 1000 zusätzliche Einträge.


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0319D346-9E60-4CE2-B937-EF6C981CC0F1} - System32\Tasks\Microsoft\Windows\PushToInstall\Registration => Sc.exe start pushtoinstall registration
Task: {050CEDD3-9FA4-4FD4-9E7D-0C1BD2A2327C} - System32\Tasks\Microsoft\Windows\BrokerInfrastructure\BgTaskRegistrationMaintenanceTask
Task: {0621FDBB-ADD5-44B7-A2AB-8288118B6295} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClient => C:\Windows\system32\dmclient.exe [2017-09-29] (Microsoft Corporation)
Task: {064AC6C9-67BD-45C6-8F39-56CA7AF82686} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {07B49D10-491E-4275-AA23-8AA42CAA1C67} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-01-10] (NVIDIA Corporation)
Task: {08DFA61D-AC33-437A-9416-74AC5B7FC129} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => C:\Windows\system32\MusNotification.exe [2018-01-28] (Microsoft Corporation)
Task: {08ECD6F8-3E70-482C-9F54-C96A9C1A773F} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Logon => C:\Windows\system32\ProvTool.exe [2018-01-01] (Microsoft Corporation)
Task: {0B0769E9-1E00-4421-A10B-980BA1360A23} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker MDM policy Refresh
Task: {0E961ADF-EBE6-4DD9-971E-BD1FA860C89F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-01-10] (NVIDIA Corporation)
Task: {0F807A51-1ECC-4778-B874-7A001F54BA47} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
Task: {174D5D9D-46E8-4235-ACFA-EA9BF9EB9A3E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {17A68EC1-555F-454C-9497-A48240207E9F} - System32\Tasks\Microsoft\Windows\Workplace Join\Recovery-Check => C:\Windows\System32\dsregcmd.exe [2017-09-29] (Microsoft Corporation)
Task: {1AC6AC41-1738-4927-B753-9C8950F7EAC8} - System32\Tasks\Microsoft\Windows\Maps\MapsUpdateTask
Task: {20B94A30-CBD8-46B9-9595-670264DC5376} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d No Task File <==== ATTENTION
Task: {21F9C832-E96E-4600-B8F4-3D606AA21B23} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent No Task File <==== ATTENTION
Task: {22CE4332-A8D7-4E5F-A8B1-CDF64CD796D8} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceSettingChange
Task: {27063F07-F01A-4F6E-8A90-DF0D9F497D77} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
Task: {2C807F3D-B764-4990-BE1A-C2466CA7CF8E} - System32\Tasks\Microsoft\Windows\Clip\License Validation => C:\Windows\system32\ClipUp.exe [2017-09-29] (Microsoft Corporation)
Task: {2D28D19F-B6CA-4587-84D9-E8CF7F67CF23} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {32274688-6925-4C3C-AC5D-E7F3278E9F9E} - System32\Tasks\Microsoft\Windows\Speech\SpeechModelDownloadTask => C:\Windows\system32\speech_onecore\common\SpeechModelDownload.exe [2017-09-29] (Microsoft Corporation)
Task: {323A0982-F7B3-4197-9123-9FA232AC52C6} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d No Task File <==== ATTENTION
Task: {36713542-0103-4035-B316-A447E72506AC} - System32\Tasks\Microsoft\Windows\PushToInstall\LoginCheck => Sc.exe start pushtoinstall login
Task: {36EECAE1-3E34-4A61-8394-42D7F23F0455} - System32\Tasks\Microsoft\Windows\WwanSvc\NotificationTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {37292EA8-F458-47ED-A55C-5A3A1CCF5FD5} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sih => C:\Windows\System32\sihclient.exe [2018-01-28] (Microsoft Corporation)
Task: {37449A31-039E-4B1D-8F13-E8C24D7833D4} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sihboot => C:\Windows\System32\sihclient.exe [2018-01-28] (Microsoft Corporation)
Task: {37E715E6-383C-4ADF-813E-10FF9F50D9F7} - System32\Tasks\Microsoft\Windows\Chkdsk\SyspartRepair => C:\Windows\system32\bcdboot.exe [2017-09-29] (Microsoft Corporation)
Task: {3891CB81-CF07-4ECD-A7CE-59544F84AF7D} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyMonitorToastTask
Task: {3CFCCA2B-94C2-4EA2-A3FD-E1D2EDAEFEB3} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {3E07DE44-1508-4D69-AA14-850CE8DD3B39} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {3E1A6103-6074-4ECF-AE3A-9399908A2598} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig No Task File <==== ATTENTION
Task: {4028F806-9647-43EC-87FA-8B810DFD9141} - System32\Tasks\Microsoft\Windows\DiskFootprint\StorageSense
Task: {4517DBBD-42D9-439E-B523-2294724133D2} - System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
Task: {4A52E557-CBD2-4032-A8DF-42811A3A773D} - System32\Tasks\Microsoft\Windows\USB\Usb-Notifications
Task: {4BD801F1-98F1-499C-8C67-EA9CFDA2F1B0} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {4C12F624-CD6E-4200-89AA-B50F98AFB759} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime No Task File <==== ATTENTION
Task: {4FC5FA4E-102D-41FF-AD93-38654F2D12F2} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierinstall => C:\Windows\system32\AppHostRegistrationVerifier.exe [2017-09-29] (Microsoft Corporation)
Task: {51B7FB15-4DCB-400E-9A98-10E802F21FB3} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceScreenOnOff
Task: {5267392F-5BB8-45A6-AD93-10211E2F8850} - System32\Tasks\Microsoft\Windows\SpacePort\SpaceManagerTask => C:\Windows\system32\spaceman.exe [2017-09-29] (Microsoft Corporation)
Task: {56827C03-33B0-4ECA-BFF9-3CAFF8E92B29} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime No Task File <==== ATTENTION
Task: {5A201377-91EE-4904-B2C6-9F7D7456A03F} - System32\Tasks\Microsoft\Windows\Device Information\Device => C:\Windows\system32\devicecensus.exe [2017-09-29] (Microsoft Corporation)
Task: {5D2082D5-0538-4F93-AFB4-B7660BFCAE9B} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {5DABAA15-4C26-40D9-B303-9E674AA14BF9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess No Task File <==== ATTENTION
Task: {5F596DF6-0231-4F8E-955D-FD09C9032B51} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {61BAF05A-8050-481F-9368-9B62A53BC9C5} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierdaily => C:\Windows\system32\AppHostRegistrationVerifier.exe [2017-09-29] (Microsoft Corporation)
Task: {64853955-893A-4B6F-8A06-BA0F0B462379} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTaskLogon => C:\Windows\System32\XblGameSaveTask.exe [2017-09-29] (Microsoft Corporation)
Task: {650751B8-0586-401C-95FF-65523D62D989} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan => C:\Windows\system32\usoclient.exe [2017-09-29] (Microsoft Corporation)
Task: {66FE4EE1-5180-4799-9F89-488E7FAE9085} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {67889EEC-D7B4-43D3-B82C-D0DBA3522591} - System32\Tasks\Microsoft\Windows\WCM\WiFiTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {6831246E-D3E2-469C-9079-23FA53AC7712} - System32\Tasks\Microsoft\Windows\Printing\EduPrintProv => C:\Windows\system32\eduprintprov.exe [2017-09-29] (Microsoft Corporation)
Task: {69F1BAA3-4B46-4388-9C9E-D0CDBF24980D} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2017-12-13] (Avira Operations GmbH & Co. KG)
Task: {6A39B747-2390-4F6F-8237-8AA57D02E745} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-01-10] (NVIDIA Corporation)
Task: {6C347398-3BF5-4CFF-A5E4-2151CC42B359} - System32\Tasks\Microsoft\Windows\Maps\MapsToastTask
Task: {6D960A5E-88D4-457B-AB9D-F4507C6519F6} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6D9E3E07-3C17-4661-B042-C1E5BE4CA56B} - System32\Tasks\Microsoft\Windows\rempl\shell-usoscan => C:\Program Files\rempl\remsh.exe [2018-01-19] (Microsoft Corporation)
Task: {6E5F8BCA-89EE-4A07-81A9-4BC979E04A40} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
Task: {703AE38D-60F0-4A10-8C34-65EB7F8F64B5} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ServerTask => C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe [2017-09-29] (Microsoft Corporation)
Task: {70FF3EDA-2B7D-4FA2-B8C8-F3B1828A9DA9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {724A82BA-0CD9-4932-A8F8-AE155346DC7A} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Device-Join => C:\Windows\System32\dsregcmd.exe [2017-09-29] (Microsoft Corporation)
Task: {72774BD1-D326-4C0F-8040-FEE2ACB497E6} - System32\Tasks\Microsoft\Windows\ErrorDetails\EnableErrorDetailsUpdate
Task: {72823FDD-BD1E-49B3-B82A-E44C027AE934} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
Task: {7633CC86-516D-45AE-A048-642AFE90EEF8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d No Task File <==== ATTENTION
Task: {792D98B8-279C-4163-8B65-531F426EC79C} - System32\Tasks\Microsoft\Windows\Subscription\LicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2017-09-30] (Microsoft Corporation)
Task: {798E0AF4-3ED7-4D41-B06F-5261474509DE} - System32\Tasks\Microsoft\Windows\License Manager\TempSignedLicenseExchange
Task: {7A4D0F93-1C14-4DE6-B771-00C1D94E4F33} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7BE17038-C26F-47A3-854B-19798E95BAE7} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend No Task File <==== ATTENTION
Task: {7BF99AB2-3C95-4B63-A2E4-ADE6F5A0A0D4} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d No Task File <==== ATTENTION
Task: {7C6F6A55-B602-4D85-A671-C26CB5404A11} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Maintenance Install => C:\Windows\system32\usoclient.exe [2017-09-29] (Microsoft Corporation)
Task: {7DF2628B-54E5-4D1C-A55C-2B5966DF48BA} - System32\Tasks\Microsoft\Windows\Subscription\EnableLicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2017-09-30] (Microsoft Corporation)
Task: {82F4D23B-6094-4A71-881F-1E15A6319E3E} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterUserDevice
Task: {832E8ED5-2F46-4C09-93C4-63E2B430C78E} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {8C5D0486-F6FB-491D-BDE8-EA17DFD04457} - System32\Tasks\Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh
Task: {8D024F7D-7620-4409-A17D-2940589DF870} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8D675281-6933-4CBC-88DF-AD617BECBB41} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {8DC4F6F2-5AC8-41B5-8461-383B58804B47} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask => C:\Windows\system32\MDMAgent.exe [2017-09-29] (Microsoft Corporation)
Task: {931BE2FA-8F50-4C1A-BFD8-150C55D25502} - System32\Tasks\Microsoft\Windows\EDP\EDP App Launch Task
Task: {9509CFC8-3697-4CF9-BC32-88B5C7954BEA} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {9A149913-6192-4221-841A-2D904528AAC3} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\IntegrityCheck
Task: {9C7D670F-D8AA-4310-B11E-79D3738AB035} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics => C:\Windows\system32\disksnapshot.exe [2017-09-29] (Microsoft Corporation)
Task: {9DDEA797-3D02-4230-9D04-E94F980094DE} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [2017-12-06] (WiseCleaner.com)
Task: {9EDF61A5-AC02-4911-A5F2-857CF14AFFAD} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
Task: {A108828C-AC12-4613-8D0C-9DF73E983E77} - System32\Tasks\Microsoft\Windows\Storage Tiers Management\Storage Tiers Management Initialization
Task: {A1BE34D3-5264-4F1C-B4D1-314EBA0E9F98} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {A5C1489F-D79F-43B2-B433-EAAFE0E7ADA5} - System32\Tasks\Microsoft\Windows\EDP\EDP Inaccessible Credentials Task
Task: {A7C57A41-D764-4AAB-BBDE-BB8DAA2BE5DD} - System32\Tasks\Microsoft\Windows\UNP\RunUpdateNotificationMgr => C:\Windows\System32\UNP\UpdateNotificationMgr.exe [2017-09-29] (Microsoft Corporation)
Task: {A83680AE-9DD2-479C-B8E9-759A18156044} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-01-10] (NVIDIA Corporation)
Task: {A86EEB6C-E792-43CF-B07F-B859389D1359} - System32\Tasks\Microsoft\Windows\ErrorDetails\ErrorDetailsUpdate
Task: {A8E38795-E6D5-44C1-83B8-D3D0811ACE2E} - System32\Tasks\Microsoft\Windows\ApplicationData\DsSvcCleanup => C:\Windows\system32\dstokenclean.exe [2017-09-29] (Microsoft Corporation)
Task: {AA064424-4059-4080-90CE-2E23DA7ED549} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B No Task File <==== ATTENTION
Task: {AB90E5E3-399D-47FF-B197-A0A789D8C521} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceAccountChange
Task: {ABAAFA95-4331-4259-B7CF-AD53C5E8B786} - System32\Tasks\Microsoft\Windows\EDP\StorageCardEncryption Task
Task: {ABC2A8CE-766D-49C9-9126-FDEA4B45FB34} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Automatic App Update
Task: {ADB41004-8919-4A4B-A3DF-07B78E7A5102} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d No Task File <==== ATTENTION
Task: {AE29E8A6-9708-4CB5-8282-D7F7291DCC34} - System32\Tasks\Microsoft\Windows\Location\WindowsActionDialog => C:\Windows\System32\WindowsActionDialog.exe [2017-09-29] (Microsoft Corporation)
Task: {B2B85895-09A2-4BC3-BBF9-9B74780BFE62} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => Rundll32.exe %windir%\System32\Windows.SharedPC.AccountManager.dll,StartMaintenance
Task: {B2C23B3D-006F-4E83-A1AE-0D3CD9AFD188} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-01-10] (NVIDIA Corporation)
Task: {B320E058-C6FA-413F-876B-0C9B4428AE66} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic6
Task: {B38EADAA-FBBE-4A90-BAE4-3F6BCC5C5BC7} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattelrunner.exe [2017-09-29] (Microsoft Corporation)
Task: {BC40FCF6-98AA-466D-98D4-D4D532C3007D} - System32\Tasks\Microsoft\Windows\NlaSvc\WiFiTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {C0ACA51C-420B-4089-8AA3-332596AE6C15} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {C6B2579B-4962-4D12-883D-BBD420573A6C} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic1
Task: {CC012300-06C1-4CFD-AC88-5BDAB7548D99} - System32\Tasks\Microsoft\Windows\Sysmain\ResPriStaticDbSync
Task: {CC1A6232-8A8C-40BE-849B-8E4635166083} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {CD514D5C-3549-4961-ABC6-14525CA7B042} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ClientTask => C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe [2017-09-29] (Microsoft Corporation)
Task: {D0218C70-9C99-4043-BF17-667E1AE5C42E} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => C:\Windows\system32\MusNotification.exe [2018-01-28] (Microsoft Corporation)
Task: {D0A89826-6023-4661-975D-0CE62FBF194D} - System32\Tasks\Microsoft\Windows\Location\Notifications => C:\Windows\System32\LocationNotificationWindows.exe [2017-09-29] (Microsoft Corporation)
Task: {D19A2726-897E-4F7D-9CE4-0773B449CE9E} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceConnectedToNetwork
Task: {D456885F-610E-4F0D-BCC1-C3374D85952B} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-01-10] (NVIDIA Corporation)
Task: {D79F475D-4638-44CE-AE6A-F20F107C41CE} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
Task: {D9AE0E2F-2C86-4092-8796-D47EFF15227E} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Cellular => C:\Windows\system32\ProvTool.exe [2018-01-01] (Microsoft Corporation)
Task: {DE47A6B6-E261-4533-B262-36F02C1D9FEC} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {DE51FC11-6C38-440A-A9D2-2A0602690914} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\system32\compattelrunner.exe [2017-09-29] (Microsoft Corporation)
Task: {E0D45B22-1A56-43FE-854C-DAFD1DDA1D61} - System32\Tasks\Microsoft\Windows\DUSM\dusmtask => C:\Windows\System32\dusmtask.exe [2017-09-29] (Microsoft Corporation)
Task: {E3ADED06-FA5B-41AF-8BC5-29E14A99FCE4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent No Task File <==== ATTENTION
Task: {E52928DD-BCA2-4E32-9B84-FFA7606694BE} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTask => C:\Windows\System32\XblGameSaveTask.exe [2017-09-29] (Microsoft Corporation)
Task: {E6526182-453D-45CB-88D1-9C53E56BB02B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-01-10] (NVIDIA Corporation)
Task: {E7D9221A-C774-4C26-990A-6400154BC98C} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {E8F30760-71B7-4C4E-B656-53117BCBB20A} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {EBC98788-6390-4C89-8DA8-94D6DBAF2038} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic24
Task: {EC4DABE1-AD8A-4E68-A8B6-A8E839D43998} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {EF54804E-C223-4211-94FA-93F425575B5B} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyRefreshTask
Task: {EFC1298E-E083-4116-982F-6E29309536D1} - System32\Tasks\Microsoft\Windows\EDP\EDP Auth Task
Task: {F07217FD-A936-48B0-951B-876F836F05E2} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
Task: {F0972386-6C09-4F9C-8989-B2031F96C713} - \Microsoft\Windows\Setup\gwx\rundetector No Task File <==== ATTENTION
Task: {F1D63C54-FA88-48CF-B9EB-583FC03CFB8E} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
Task: {F36B1155-DB86-470D-8C4A-C8EBC83DADF5} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {F3C0F9DE-EBDE-4395-861D-94D7064A15FF} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {F42AE2B5-B8DF-4F89-8C77-E9A2784B8CAA} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {F4D8C2F5-8D0F-46C5-B6A9-F766A9E4B26E} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Installation
Task: {F6027CB3-9A58-415A-80F2-B1404204D4F5} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClientOnScenarioDownload => C:\Windows\system32\dmclient.exe [2017-09-29] (Microsoft Corporation)
Task: {F762479F-5A5A-4A57-99A4-19D5F576F34C} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
Task: {F8DE3D6C-6F43-4131-A1B1-4F3CCA45ABC1} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d No Task File <==== ATTENTION
Task: {F8F8902D-2BE6-4F12-8A9A-00FA221A3146} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\CryptoPolicyTask
Task: {F9CE0C33-7E61-4DF2-BC66-B1BF04B51995} - System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
Task: {FA432617-45BD-4E65-A78A-2ACE34E435A3} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-01-10] (NVIDIA Corporation)
Task: {FD792973-9EDC-4413-80F0-81438EB0CCFE} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation => C:\Windows\System32\WaaSMedic.exe [2017-09-29] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-09-29 14:41 - 2017-09-29 14:41 - 00184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-01-09 01:18 - 2018-01-24 01:23 - 00544240 _____ () C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\DisplayDriverAnalyzer\_DisplayDriverCrashAnalyzer64.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01268024 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 11044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-04-06 17:20 - 2016-04-06 17:20 - 00012520 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\CoreTempReader.dll
2016-04-06 17:20 - 2016-04-06 17:20 - 00015080 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\GetCoreTempInfoNET.dll
2016-04-06 17:20 - 2016-04-06 17:20 - 00014056 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\SystemInfo.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01268024 _____ () C:\Program Files\NVIDIA Corporation\nvcontainer\libprotobuf.dll
2017-12-06 23:08 - 2017-10-26 12:28 - 00053248 _____ () C:\Program Files (x86)\Xoreax\IncrediBuild\QuickLZ131.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01041208 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-02-20 00:19 - 2016-02-05 03:05 - 38714368 ____N () D:\Program Files (x86)\Black Desert Online\libcef.dll
2016-02-20 00:19 - 2016-02-05 03:05 - 00880128 ____N () D:\Program Files (x86)\Black Desert Online\libglesv2.dll
2016-02-20 00:19 - 2016-02-05 03:05 - 00102400 ____N () D:\Program Files (x86)\Black Desert Online\libegl.dll
2016-02-20 00:19 - 2016-02-05 03:05 - 00873472 ____N () D:\Program Files (x86)\Black Desert Online\ffmpegsumo.dll
2016-07-09 13:13 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2016-07-09 13:13 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2016-07-09 13:13 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2016-10-06 17:55 - 2018-01-10 15:33 - 66907448 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2016-07-09 13:13 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\lazarus:Win32App_1
AlternateDataStreams: C:\Program Files\7-Zip:Win32App_1
AlternateDataStreams: C:\Program Files\Application Verifier:Win32App_1
AlternateDataStreams: C:\Program Files\ConvertHelper3:Win32App_1
AlternateDataStreams: C:\Program Files\dotnet:Win32App_1
AlternateDataStreams: C:\Program Files\Intel:Win32App_1
AlternateDataStreams: C:\Program Files\Mozilla Firefox:Win32App_1
AlternateDataStreams: C:\Program Files\MPC-HC:Win32App_1
AlternateDataStreams: C:\Program Files\net.downloadhelper.coapp:Win32App_1
AlternateDataStreams: C:\Program Files\rempl:Win32App_1
AlternateDataStreams: C:\Program Files\TeamSpeak 3 Client:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Application Verifier:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\ASM104xUSB3:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\HTML Help Workshop:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\ImgBurn:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\LinuxLive USB Creator:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SDKs:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SQL Server:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SQL Server Compact Edition:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft Visual Studio 14.0:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Mozilla Firefox:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\OMC ModPack Client:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\OpenOffice 4:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Spybot - Search & Destroy 2:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\TeamViewer:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Western Digital:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\WestwoodChat:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\WestwoodOnline:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Windows Live:Win32App_1
AlternateDataStreams: C:\Program Files\Common Files\Western Digital:Win32App_1
AlternateDataStreams: C:\ProgramData\Windows App Certification Kit:Win32App_1

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetSetupSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7937 mehr eingeschränkte Seiten.

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-312126271-3749253831-833728702-1000\Control Panel\Desktop\\Wallpaper -> d:\bilder\politisch_sonstiges\14036_world_war_2_soviets_in_berlin.jpg
DNS Servers: 80.242.192.81 - 80.242.193.130
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: Origin Web Helper Service => 2
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Steam => "D:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: TrueImageMonitor.exe => "C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe"
MSCONFIG\startupreg: WarThunderLauncher => D:\WarThunder\launcher.exe
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "IncrediBuild Agent Monitor"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "SpybotPostWindows10UpgradeReInstall"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "Gaijin.Net Agent"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "World of Tanks (1)"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "OneDriveSetup"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [WirelessDisplay-Infra-In-TCP] => (Allow) %systemroot%\system32\CastSrv.exe
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{45C5211F-5BED-4E63-9C39-D4A6979D8D61}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B6210F5D-7753-4AF5-875D-C5AFD521273E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FE577E5-D377-4B43-ACC5-2D22BCD38513}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BE744C86-1244-46CE-8A43-B4DABC0FB79F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{48E9F3B1-00F2-48E8-8245-CFA197453CB9}C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe
FirewallRules: [TCP Query User{E4F36649-FA5E-4760-8FF9-D1DC4F5D5398}C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe
FirewallRules: [{0CB4B73E-DD86-4E7A-A1B5-F7BE3CA290CE}] => (Allow) LPort=31109
FirewallRules: [{817401FD-FE1B-44BB-8BA1-08D6360FD9C6}] => (Allow) LPort=31108
FirewallRules: [{BBF06331-A576-4A8A-A15A-DE991B49595A}] => (Allow) LPort=31107
FirewallRules: [{2623BEBC-D12E-4B07-B013-1A495FB35582}] => (Allow) LPort=31106
FirewallRules: [{2EB8DF00-3DBA-4FF8-8F8E-D60145330A3B}] => (Allow) LPort=31105
FirewallRules: [{831CCE5A-D90F-40B7-8008-64EF844EAB87}] => (Allow) LPort=31104
FirewallRules: [{05E5468B-9C24-485B-A81A-5AD36CB72AFD}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [UDP Query User{09ED0E9A-1403-424B-AFB4-44F2D907D3CC}H:\world_of_tanks\wotlauncher.exe] => (Allow) H:\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{68068F81-E5A4-4C73-8DD7-7F677ED89515}H:\world_of_tanks\wotlauncher.exe] => (Allow) H:\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{01380AC3-65BE-4029-981E-DE3A2EA0DC26}H:\world_of_tanks\worldoftanks.exe] => (Allow) H:\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{88AD6C3C-5686-4386-8FF0-1E8EEE4112DE}H:\world_of_tanks\worldoftanks.exe] => (Allow) H:\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{B97B023D-D59E-4AF2-83BC-DE6D06A69D59}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{BDA61B2C-8BD4-4FFF-91D2-0AF22CB3475B}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{D60D026C-814A-4403-99C0-DD75E37A0631}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe
FirewallRules: [{B1CB621A-8D4E-479D-8621-86D4B75F0F8F}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe
FirewallRules: [{B23E746C-5A40-49CD-BDCF-ECCD2CEA8658}] => (Allow) C:\Program Files (x86)\OMC ModPack Client\OMC ModPack Client.exe
FirewallRules: [{A2D61E11-9EA5-4932-BBF1-2A22D0357AEF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0419D553-57A9-41C3-A3E9-3213472081DE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B8775D99-ADAF-4A13-B82B-479F7CF8692A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{EC20F517-FF18-4338-9BB2-5756D0D8349A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{E659B1E9-E7DE-4221-AE9E-9BDB2F0DB760}D:\programme\diablo iii\x64\diablo iii64.exe] => (Allow) D:\programme\diablo iii\x64\diablo iii64.exe
FirewallRules: [TCP Query User{DB627EF8-7811-48D6-84F1-AAD9728A58C4}D:\programme\diablo iii\x64\diablo iii64.exe] => (Allow) D:\programme\diablo iii\x64\diablo iii64.exe
FirewallRules: [{B516F2DE-0D35-4E46-BB06-3BE2C363CB92}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{E42D1186-B155-42CC-A0A5-CFFDFB47A98F}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{21E78C54-D234-4738-A87A-AA2F90069C71}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2B9E528E-F2F2-4D07-9519-CCD58B4920AB}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [UDP Query User{4AC72A31-0AB1-4CA4-9348-D3A02AEF7225}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{D3FFBDD1-1101-4B03-BA91-B23812959759}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [UDP Query User{69E0796F-6D73-4B83-9E88-6C23AE9BA8EE}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [TCP Query User{4AC8792E-17A6-429D-84B2-8B684C2C2926}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [{665D3030-AB82-4DAE-B3DD-7C9CFD19C4C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{371F12E8-EB0C-4D00-AB10-E2BF26616D3F}] => (Allow) D:\Program Files (x86)\Origin Games\Dungeon Keeper\DATA\DOSBox\DOSBox.exe
FirewallRules: [{1D28419E-94BF-4B0A-B9C9-9B91B9337DFE}] => (Allow) D:\Program Files (x86)\Origin Games\Dungeon Keeper\DATA\DOSBox\DOSBox.exe
FirewallRules: [{252D9404-1AE0-4349-81BB-64B18CF487C7}] => (Allow) LPort=1900
FirewallRules: [{F9F11A76-8556-4CF9-8101-C9E5C21A2842}] => (Allow) LPort=2869
FirewallRules: [{E483BD25-6C57-4ED0-BEBC-DD86A36560CE}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9868A06C-1113-40AE-8D88-2305B92B0728}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5ADB868F-C1CD-4ABF-B893-ABA9D2CC84D1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1C6AF794-2D9F-4111-A9B5-7CE0E009C914}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{135BF664-2E79-407A-AC82-A563D662954A}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{A483ED23-9A45-49F5-9056-431BE37A82A9}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [{F9510989-4D5B-4E83-B0A4-59437614C826}] => (Allow) D:\WarThunder\launcher.exe
FirewallRules: [{954A91D5-8BC7-421D-AFA5-8C6546148A4C}] => (Allow) D:\WarThunder\launcher.exe
FirewallRules: [{EB3C80FC-F699-4660-BBF5-353BEBACB66C}] => (Allow) LPort=80
FirewallRules: [{8FE73A51-32F4-4CB7-8BF9-3A38A0BF83C4}] => (Allow) LPort=443
FirewallRules: [{4E709B90-BD51-4EC4-B9CD-27FDD2A8730D}] => (Allow) LPort=20010
FirewallRules: [{EA8A0011-D4B1-44D7-9774-E865CAA4182D}] => (Allow) LPort=3478
FirewallRules: [{C5562991-4E7B-4794-A169-A6CDFB4D9009}] => (Allow) LPort=7850
FirewallRules: [{313C2E5B-3123-4164-B0CA-2DB138FCFC18}] => (Allow) LPort=7852
FirewallRules: [{3339D352-EE52-4CB0-B6FF-AC843F8F03D7}] => (Allow) LPort=7853
FirewallRules: [{85C629FC-42ED-4FC8-8C0F-58B5DB4679AB}] => (Allow) LPort=27022
FirewallRules: [{8A7EF1FE-6A3A-48CC-9575-2C17170243C2}] => (Allow) LPort=6881
FirewallRules: [{12C5B701-858F-447A-81E4-50EE710103E7}] => (Allow) LPort=33333
FirewallRules: [{8BC0BC66-AB15-4EA7-80FC-3F19CB553C93}] => (Allow) LPort=20443
FirewallRules: [{AC2BC506-0032-4DCF-A9CC-2BD0414D1FD7}] => (Allow) LPort=8090
FirewallRules: [{BD339C48-6AD6-4936-8B9D-946617204F43}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{58804AD4-FF69-485F-BF54-37BA48ADAF64}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{44B95D1A-9549-4B1F-B9F0-12EB362E10AA}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{516B9B6F-467F-4815-8FDF-58CDE0C2DDBB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{0F1CC654-D2DE-4750-BFB8-AA306364FD19}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [{13893BF9-AB9F-40B0-B94B-82B2FAEF3C0A}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [TCP Query User{C769BDA3-2F5C-487D-BC53-4B2CFC7D81DC}D:\warthunder\launcher.exe] => (Allow) D:\warthunder\launcher.exe
FirewallRules: [UDP Query User{DFEAFEF5-D247-4A92-908C-04001182C60C}D:\warthunder\launcher.exe] => (Allow) D:\warthunder\launcher.exe
FirewallRules: [{5575D054-B00A-4130-B647-521F19905DE0}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{B0ABB26D-C703-47A8-8467-598DC165C564}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [TCP Query User{00BA6E45-4791-4434-9A56-00786B6E0A50}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [UDP Query User{461B8AB0-44F0-45DF-A8EA-A8DCBCE1BF5B}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [{8A6B5A0F-72DA-4280-B78C-C60E3E556C04}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{5F3D7D78-B75B-4171-8249-DBB80350C164}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{F49A8781-0C66-4911-93B7-868E331F8521}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{8FF2DC62-6AD7-4D45-A117-F7ABA70A6A31}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{00E6566D-1B9A-49FD-A3AB-CFA4F0B26260}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [{1531CF88-EF03-4DAC-93D4-BE3CDE102383}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [TCP Query User{6F6B4E3C-9384-4E6C-948D-4FCE09A156B2}D:\programme\diablo iii\diablo iii.exe] => (Allow) D:\programme\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{03FE5F30-F354-45EA-A15E-BA33C32130CB}D:\programme\diablo iii\diablo iii.exe] => (Allow) D:\programme\diablo iii\diablo iii.exe
FirewallRules: [{883599A2-5B54-4042-AAF2-B2170841FF29}] => (Allow) D:\Program Files (x86)\Origin Games\Command Conquer 4 Tiberian Twilight\CNC4.exe
FirewallRules: [{52995D18-FCCA-45B0-A5E6-36BBFD1EF3B1}] => (Allow) D:\Program Files (x86)\Origin Games\Command Conquer 4 Tiberian Twilight\CNC4.exe
FirewallRules: [{E3690EB0-5D6E-4A4E-AD86-099822FE738D}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe
FirewallRules: [{E0A403D2-090C-465A-9F6C-95A24B29560E}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe
FirewallRules: [{205F8B49-8A93-4F18-AAF9-4F4B6953544A}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe
FirewallRules: [{9209E8EA-2BB9-4D82-BF75-0E0A1A2D533A}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe
FirewallRules: [TCP Query User{1D3D431C-B549-49AE-991A-532D780F1DE9}D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game] => (Allow) D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game
FirewallRules: [UDP Query User{6D063738-BD5B-4FAD-A290-FA02AEFEC190}D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game] => (Allow) D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game
FirewallRules: [{3E77EE4E-6E5A-4ADC-AB69-64610006BD7B}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert\RA95Launcher.exe
FirewallRules: [{DB6BEFB9-A767-43C3-AB6C-5783FC1FF955}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert\RA95Launcher.exe
FirewallRules: [{94F1E3C1-914F-4F92-97CE-2C77B43921F5}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Tiberian Sun\TSLauncher.exe
FirewallRules: [{5511882F-C769-410D-B0E0-2B7ABD27C747}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Tiberian Sun\TSLauncher.exe
FirewallRules: [{7F09FEC4-37E5-45E9-8F67-7A7A38E54001}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{C61EDE1A-91E9-4714-A1DE-E87E14210CC7}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{6A1E02F5-FADC-49B4-A238-98E04AC647B3}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{67748C26-4A6E-4FC3-8C40-9893A6A552B8}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{962782A3-FA60-449A-AE9D-15CEF816D86E}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{5E1C8A5E-45B1-458D-9909-4CD746544EDF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{8FABF8CE-37D1-4DBF-9F81-43800E786FA0}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{AACDF63B-D40D-4F0A-8636-48873F6B0421}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{8C5E81FA-7BCC-4155-9E50-46D973F67F35}] => (Allow) D:\Program Files (x86)\Origin Games\Renegade\RenegadeLauncher.exe
FirewallRules: [{A480E21D-5A12-4157-99F9-ADD3B30DAAA8}] => (Allow) D:\Program Files (x86)\Origin Games\Renegade\RenegadeLauncher.exe
FirewallRules: [{F49389BD-7413-408D-A4EC-6B8160C60D5B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Act of War Direct Action\ActOfWar.exe
FirewallRules: [{84573AA7-2FEA-498E-974B-66F9DC6F2741}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Act of War Direct Action\ActOfWar.exe
FirewallRules: [{19927DBE-BC69-4E27-B9F5-C74066B7073C}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{A246BE43-837A-47E1-8D33-92A439CB72FE}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{BE3704A6-57B8-463D-83E7-74909EBD8B0B}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{2528412A-EF9F-4BC7-862D-D2E2C2ADCBC5}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{F1373372-4409-4ABB-9200-901B6C847DCD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{F4A0E5C7-15F0-4571-ABA2-D589C9E57C4D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{12020FF0-2E91-4343-A6A6-86DE6DB40719}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{2FC73826-FC48-455A-9674-3014CF5E47EB}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{5AF48A6D-5FDF-4E8E-989C-1B2B7D34495C}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{44429B0F-43E9-46D7-B5A1-6AD5D4B55DE6}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [TCP Query User{C26E3C1A-2F22-4A9D-86BA-75E5E2A63B9E}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe
FirewallRules: [UDP Query User{F3C31252-CD3B-44E7-A394-3D10BAD90FB3}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe
FirewallRules: [{6AD5E573-80BD-4F90-A71B-440E4A274B8F}] => (Allow) C:\Program Files (x86)\SteamLibrary\steamapps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{A78D4750-EF5A-4953-85FB-EFCABBC2D6EC}] => (Allow) C:\Program Files (x86)\SteamLibrary\steamapps\common\Sid Meier's Civilization V\Launcher.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/09/2018 02:19:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm WorldOfTanks.exe, Version 0.9.22.51 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2834

Startzeit: 01d3a1a89500f88b

Beendigungszeit: 4294967295

Anwendungspfad: C:\Games\World_of_Tanks\WorldOfTanks.exe

Berichts-ID: e3654617-a3ed-476f-94ab-d7c4063ab46f

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (02/07/2018 06:42:22 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/07/2018 06:42:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/05/2018 10:32:40 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/05/2018 10:32:39 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/04/2018 05:18:54 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/04/2018 05:18:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/02/2018 07:57:20 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/02/2018 07:57:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (01/31/2018 10:02:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: gaijin_downloader.exe, Version: 0.0.0.0, Zeitstempel: 0x5a1c5121
Name des fehlerhaften Moduls: gaijin_downloader.exe, Version: 0.0.0.0, Zeitstempel: 0x5a1c5121
Ausnahmecode: 0xc0000409
Fehleroffset: 0x0012ab9e
ID des fehlerhaften Prozesses: 0xa70
Startzeit der fehlerhaften Anwendung: 0xgaijin_downloader.exe0
Pfad der fehlerhaften Anwendung: gaijin_downloader.exe1
Pfad des fehlerhaften Moduls: gaijin_downloader.exe2
Berichtskennung: gaijin_downloader.exe3
Vollständiger Name des fehlerhaften Pakets: gaijin_downloader.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: gaijin_downloader.exe5


Systemfehler:
=============
Error: (02/11/2018 09:17:57 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Security Center Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2148204801

Error: (02/11/2018 09:15:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 09:15:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 09:15:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 09:15:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 09:15:04 AM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/11/2018 09:15:04 AM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT-AUTORITÄT)
Description: 3221225684Bei der Verarbeitung der Wiederherstellungsdaten ist ein schwerwiegender Fehler aufgetreten.

Error: (02/11/2018 09:15:23 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎11.‎02.‎2018 um 06:11:24 unerwartet heruntergefahren.

Error: (02/11/2018 03:37:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Security Center Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2148204801

Error: (02/11/2018 03:37:27 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Search" wurde nicht richtig gestartet.


Microsoft Office:
=========================
Error: (02/09/2018 02:19:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: WorldOfTanks.exe0.9.22.51283401d3a1a89500f88b4294967295C:\Games\World_of_Tanks\WorldOfTanks.exee3654617-a3ed-476f-94ab-d7c4063ab46f

Error: (02/07/2018 06:42:22 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/07/2018 06:42:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/05/2018 10:32:40 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/05/2018 10:32:39 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/04/2018 05:18:54 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/04/2018 05:18:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/02/2018 07:57:20 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/02/2018 07:57:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (01/31/2018 10:02:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: gaijin_downloader.exe0.0.0.05a1c5121gaijin_downloader.exe0.0.0.05a1c5121c00004090012ab9ea7001d39ad6cba87269D:\WarThunder\gaijin_downloader.exeD:\WarThunder\gaijin_downloader.exef02e9478-f803-4066-a9f6-0440bd27c52e


CodeIntegrity:
===================================
  Date: 2018-02-11 09:22:25.437
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:22:25.434
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:22:25.422
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:22:25.420
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:17:57.935
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:15:40.744
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 09:15:40.742
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 06:24:08.365
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 06:24:08.362
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 06:24:04.654
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Percentage of memory in use: 25%
Total physical RAM: 16333.74 MB
Available physical RAM: 12194.53 MB
Total Virtual: 32717.74 MB
Available Virtual: 27707.65 MB

==================== Drives ================================

Drive b: (Seagate Expansion Drive) (Fixed) (Total:3725.9 GB) (Free:3483.71 GB) NTFS
Drive c: () (Fixed) (Total:445.62 GB) (Free:239.58 GB) NTFS
Drive d: (Volume) (Fixed) (Total:1302.35 GB) (Free:1038.73 GB) NTFS
Drive e: (My Book) (Fixed) (Total:1862.98 GB) (Free:1141.27 GB) NTFS
Drive h: (Sicherung) (Fixed) (Total:560.66 GB) (Free:547.36 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

========================================================
Disk: 1 (Size: 111.8 GB) (Disk ID: 719ABA74)
Partition 1: (Active) - (Size=104.3 GB) - (Type=83)
Partition 2: (Not Active) - (Size=7.5 GB) - (Type=05)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

========================================================
Disk: 3 (Size: 1863 GB) (Disk ID: 9371220B)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (Size: 3726 GB) (Disk ID: 59A779AB)

Partition: GPT Partition Type.

==================== Ende von log ============================
         

Alt 11.02.2018, 10:30   #9
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Frst.txt wird nicht im code tag gespeichert wie es sollte ich hänge nun 2 mal einen code tag an mit dem inhalt der frst.txt


Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:28-07-2015
durchgeführt von jillsy (Administrator) auf JILLSY-PC (11-02-2018 09:22:16)
Gestartet von C:\Users\jillsy\Desktop
Geladene Profile: jillsy (Verfügbare Profile: jillsy)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Xoreax Software Ltd.) C:\Program Files (x86)\Xoreax\IncrediBuild\BuildService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
(Microsoft Corporation) C:\Windows\System32\TCPSVCS.EXE
(Electronic Arts) D:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Xoreax Software Ltd.) C:\Program Files (x86)\Xoreax\IncrediBuild\CoordService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
konnte nicht auf den Prozess zugreifen -> Memory Compression
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\sihost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\taskhostw.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Daum Games) D:\Program Files (x86)\Black Desert Online\Black Desert Online Launcher.exe
(Daum Games) D:\Program Files (x86)\Black Desert Online\DGCefBrowser.exe
(Daum Games) D:\Program Files (x86)\Black Desert Online\DGCefBrowser.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Gaijin Entertainment) D:\WarThunder\launcher.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Gaijin Entertainment) C:\Users\jillsy\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163800 2016-07-30] (IvoSoft)
HKLM\...\Run: [Cm108BSound] => C:\Program Files\Trust GXT 363 headset\CPL\FaceLift_x64.exe [2359296 2014-11-10] ()
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5571944 2016-04-19] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [DriveUtilitiesHelper] => C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe [1890664 2016-01-14] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [IncrediBuild Agent Monitor] => C:\Program Files (x86)\Xoreax\IncrediBuild\BuildTrayIcon.exe [189920 2017-10-26] (Xoreax Software Ltd.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2017-12-21] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [Gaijin.Net Agent] => C:\Users\jillsy\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2116168 2018-01-22] (Gaijin Entertainment)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [World of Tanks] => C:\Games\World_of_Tanks\WargamingGameUpdater.exe [3139872 2018-01-05] (Wargaming.net)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [World of Tanks (1)] => "H:\World_of_Tanks\WargamingGameUpdater.exe"
Startup: C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sidebar906.lnk [2018-02-11]
ShortcutTarget: Sidebar906.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  Keine Datei
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-312126271-3749253831-833728702-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> {CB4CF9CD-A8EB-490E-ADED-579E30DF18AE} URL = https://ch.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2016-07-30] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\ssv.dll [2017-07-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\jp2ssv.dll [2017-07-23] (Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
Handler: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2017-09-29] (Microsoft Corporation)
Handler-x32: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2017-09-29] (Microsoft Corporation)
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 80.242.192.81 80.242.193.130
Tcpip\..\Interfaces\{a1ec324e-2cbf-4f68-8d61-6dac07f260ab}: [DhcpNameServer] 192.168.0.1 192.168.0.2
Tcpip\..\Interfaces\{cbc7d4b6-90ee-4a2d-a356-043bc244d4d6}: [DhcpNameServer] 80.242.192.81 80.242.193.130

FireFox:
========
FF ProfilePath: C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333
FF Homepage: hxxp://www.google.ch/
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_27_0_0_130.dll [2017-09-26] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-26] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\dtplugin\npDeployJava1.dll [2017-07-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\plugin2\npjp2.dll [2017-07-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-01-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-01-23] (NVIDIA Corporation)
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\artur.dubovoy@gmail.com.xpi [2017-12-03]
FF Extension: Add-on Compatibility Reporter - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\compatibility@addons.mozilla.org.xpi [2017-11-20]
FF Extension: Language Pack Install Helper - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\jid0-3qAYz7se7F3gEIA63LjbuEaPEDk@jetpack.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\personas@christopher.beard.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2017-11-06]
FF Extension: PDF Download - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}.xpi [2017-12-03]
FF Extension: Download Statusbar Fixed - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{4204c864-50bf-467a-95b3-0912b7f15869}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{579822b5-d5d0-4316-8b71-83a53c756378}.xpi [2017-11-01]
FF Extension: Download Status Bar - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2017-11-01]
FF Extension: Show MyIP - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{6D1D11DB-3C6C-4db8-96E4-20F4A1088AAC}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2017-12-25]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{a1c84bb7-d5fc-4906-90b4-965e520b29bf}.xpi [2017-12-25]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-11-01]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-01]
FF Extension: Clean Video - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{d62bb6fa-7192-47fd-b640-ad8855c444f3}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2017-12-25]
StartMenuInternet: FIREFOX.EXE - C:\Program Files\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AJRouter; C:\Windows\System32\AJRouter.dll [25088 2017-09-29] (Microsoft Corporation)
S4 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1128944 2017-12-13] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [492560 2018-01-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [492560 2018-01-04] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1526832 2017-12-13] (Avira Operations GmbH & Co. KG)
S4 AppVClient; C:\Windows\system32\AppVClient.exe [819096 2018-01-28] (Microsoft Corporation)
S3 AssignedAccessManagerSvc; C:\Windows\System32\assignedaccessmanagersvc.dll [425984 2017-09-30] (Microsoft Corporation)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [444600 2017-12-21] (Avira Operations GmbH & Co. KG)
S3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [456704 2017-09-29] (Microsoft Corporation)
S3 camsvc; C:\Windows\system32\CapabilityAccessManager.dll [227328 2018-01-28] (Microsoft Corporation)
R2 CDPSvc; C:\Windows\System32\CDPSvc.dll [696832 2017-09-29] (Microsoft Corporation)
S3 ClipSVC; C:\Windows\System32\ClipSVC.dll [824888 2017-09-29] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\system32\coremessaging.dll [898216 2018-01-01] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\SysWOW64\coremessaging.dll [566664 2018-01-01] (Microsoft Corporation)
S3 DevQueryBroker; C:\Windows\system32\DevQueryBroker.dll [33792 2017-09-29] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [85504 2017-09-29] (Microsoft Corporation)
S3 diagsvc; C:\Windows\system32\DiagSvc.dll [213504 2017-09-29] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\system32\Windows.Internal.Management.dll [702464 2017-09-29] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\SysWOW64\Windows.Internal.Management.dll [516608 2017-09-29] (Microsoft Corporation)
S3 dmwappushservice; C:\Windows\system32\dmwappushsvc.dll [57856 2017-09-29] (Microsoft Corporation)
R2 DoSvc; C:\Windows\System32\svchost.exe [48688 2017-09-29] (Microsoft Corporation)
R2 DoSvc; C:\Windows\SysWOW64\svchost.exe [44520 2017-09-29] (Microsoft Corporation)
S3 DsSvc; C:\Windows\System32\DsSvc.dll [151552 2017-09-29] (Microsoft Corporation)
R2 DusmSvc; C:\Windows\System32\dusmsvc.dll [334848 2018-01-01] (Microsoft Corporation)
S3 embeddedmode; C:\Windows\System32\embeddedmodesvc.dll [165376 2017-09-29] (Microsoft Corporation)
S3 EntAppSvc; C:\Windows\system32\EnterpriseAppMgmtSvc.dll [302592 2017-09-29] (Microsoft Corporation)
S3 FrameServer; C:\Windows\system32\FrameServer.dll [666112 2017-09-29] (Microsoft Corporation)
S3 GraphicsPerfSvc; C:\Windows\System32\GraphicsPerfSvc.dll [70144 2017-09-29] (Microsoft Corporation)
S3 HvHost; C:\Windows\System32\hvhostsvc.dll [59800 2017-09-29] (Microsoft Corporation)
S3 icssvc; C:\Windows\System32\tetheringservice.dll [208384 2017-09-29] (Microsoft Corporation)
R2 IncrediBuild_Agent; C:\Program Files (x86)\Xoreax\IncrediBuild\BuildService.exe [1348576 2017-10-26] (Xoreax Software Ltd.)
R2 IncrediBuild_Coordinator; C:\Program Files (x86)\Xoreax\IncrediBuild\CoordService.exe [3463648 2017-10-26] (Xoreax Software Ltd.)
S3 InstallService; C:\Windows\system32\InstallService.dll [1313792 2018-01-01] (Microsoft Corporation)
S3 InstallService; C:\Windows\SysWOW64\InstallService.dll [1008640 2018-01-01] (Microsoft Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21304 2017-09-28] (Microsoft Corporation)
S3 IpxlatCfgSvc; C:\Windows\System32\IpxlatCfg.dll [63488 2017-09-29] (Microsoft Corporation)
R3 lfsvc; C:\Windows\System32\lfsvc.dll [46080 2017-09-29] (Microsoft Corporation)
R3 LicenseManager; C:\Windows\system32\LicenseManagerSvc.dll [48640 2017-09-29] (Microsoft Corporation)
S2 MapsBroker; C:\Windows\System32\moshost.dll [86016 2017-09-29] (Microsoft Corporation)
R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2017-09-30] (Microsoft Corporation)
S3 NaturalAuthentication; C:\Windows\System32\NaturalAuth.dll [795136 2018-01-01] (Microsoft Corporation)
S3 NetSetupSvc; C:\Windows\System32\NetSetupSvc.dll [307712 2017-09-29] (Microsoft Corporation)
R3 NgcCtnrSvc; C:\Windows\System32\NgcCtnrSvc.dll [533504 2017-09-29] (Microsoft Corporation)
S3 NgcSvc; C:\Windows\system32\ngcsvc.dll [1082880 2017-09-29] (Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519992 2018-01-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519992 2018-01-10] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462920 2018-01-24] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [461616 2018-01-10] (NVIDIA Corporation)
S4 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2154816 2018-01-20] (Electronic Arts)
R2 Origin Web Helper Service; D:\Program Files (x86)\Origin\OriginWebHelperService.exe [3024712 2018-01-20] (Electronic Arts)
S3 PhoneSvc; C:\Windows\System32\PhoneService.dll [791552 2018-01-01] (Microsoft Corporation)
S3 PushToInstall; C:\Windows\system32\PushToInstall.dll [254976 2018-01-28] (Microsoft Corporation)
S3 RetailDemo; C:\Windows\system32\RDXService.dll [654848 2018-01-28] (Microsoft Corporation)
S3 RmSvc; C:\Windows\System32\RMapi.dll [151552 2017-09-29] (Microsoft Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.) [Datei ist nicht signiert]
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [4088608 2016-09-21] (Safer-Networking Ltd.) [Datei ist nicht signiert]
S2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [235984 2016-11-24] (Safer-Networking Ltd.) [Datei ist nicht signiert]
R2 SecurityHealthService; C:\Windows\system32\SecurityHealthService.exe [519152 2018-01-01] (Microsoft Corporation)
R3 SEMgrSvc; C:\Windows\system32\SEMgrSvc.dll [1232384 2017-09-29] (Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2018-01-28] (Microsoft Corporation)
S3 SensorDataService; C:\Windows\System32\SensorDataService.exe [1288704 2017-09-29] (Microsoft Corporation)
S3 SensorService; C:\Windows\system32\SensorService.dll [555520 2018-01-01] (Microsoft Corporation)
S3 SharedRealitySvc; C:\Windows\System32\SharedRealitySvc.dll [421376 2017-09-29] (Microsoft Corporation)
S4 shpamsvc; C:\Windows\system32\Windows.SharedPC.AccountManager.dll [194560 2017-09-29] (Microsoft Corporation)
R2 simptcp; C:\Windows\SysWOW64\tcpsvcs.exe [10752 2017-09-29] (Microsoft Corporation)
S3 SmsRouter; C:\Windows\system32\SmsRouterSvc.dll [588800 2018-01-01] (Microsoft Corporation)
S3 spectrum; C:\Windows\system32\spectrum.exe [956416 2018-01-01] (Microsoft Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-01-08] (DEVGURU Co., LTD.)
R3 StateRepository; C:\Windows\system32\windows.staterepository.dll [4487416 2017-09-29] (Microsoft Corporation)
R3 StateRepository; C:\Windows\SysWOW64\windows.staterepository.dll [3981776 2017-09-29] (Microsoft Corporation)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [187904 2017-09-28] (Microsoft Corporation) [Datei ist nicht signiert]
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10803440 2017-07-26] (TeamViewer GmbH)
S3 TieringEngineService; C:\Windows\system32\TieringEngineService.exe [302592 2017-09-29] (Microsoft Corporation)
R3 tiledatamodelsvc; C:\Windows\system32\tileobjserver.dll [561152 2017-09-29] (Microsoft Corporation)
R3 TimeBrokerSvc; C:\Windows\System32\TimeBrokerServer.dll [175616 2017-09-29] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\System32\TokenBroker.dll [1231872 2018-01-01] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\SysWOW64\TokenBroker.dll [917504 2018-01-01] (Microsoft Corporation)
S4 tzautoupdate; C:\Windows\system32\tzautoupdate.dll [96256 2017-09-29] (Microsoft Corporation)
S4 UevAgentService; C:\Windows\system32\AgentService.exe [1190400 2017-09-30] (Microsoft Corporation)
R2 UserManager; C:\Windows\System32\usermgr.dll [951808 2018-01-01] (Microsoft Corporation)
S3 UsoSvc; C:\Windows\system32\usocore.dll [1289216 2018-01-28] (Microsoft Corporation)
S3 vmicrdv; C:\Windows\System32\icsvcext.dll [309760 2017-09-29] (Microsoft Corporation)
S3 vmicvmsession; C:\Windows\System32\icsvc.dll [286208 2017-09-29] (Microsoft Corporation)
S3 vmicvss; C:\Windows\System32\icsvcext.dll [309760 2017-09-29] (Microsoft Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [142432 2017-11-09] (Microsoft Corporation)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [83968 2017-09-30] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [560640 2017-09-30] (Microsoft Corporation)
S3 WalletService; C:\Windows\system32\WalletService.dll [431104 2017-09-29] (Microsoft Corporation)
S3 WarpJITSvc; C:\Windows\System32\Windows.WARP.JITService.dll [30720 2017-09-29] (Microsoft Corporation)
S3 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1049464 2016-04-19] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [314744 2016-04-19] (Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [355304 2017-09-29] (Microsoft Corporation)
S3 WFDSConMgrSvc; C:\Windows\System32\wfdsconmgrsvc.dll [622080 2017-09-29] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105944 2017-09-29] (Microsoft Corporation)
S3 wisvc; C:\Windows\system32\flightsettings.dll [779264 2017-09-29] (Microsoft Corporation)
S3 wlpasvc; C:\Windows\System32\lpasvc.dll [1346560 2017-09-29] (Microsoft Corporation)
R2 WpnService; C:\Windows\system32\WpnService.dll [284672 2017-09-29] (Microsoft Corporation)
S3 xbgm; C:\Windows\system32\xbgmsvc.exe [59512 2017-09-29] (Microsoft Corporation)
S3 XblAuthManager; C:\Windows\System32\XblAuthManager.dll [1107968 2017-09-29] (Microsoft Corporation)
S3 XblGameSave; C:\Windows\System32\XblGameSave.dll [1272320 2017-09-29] (Microsoft Corporation)
S3 XboxGipSvc; C:\Windows\System32\XboxGipSvc.dll [57856 2017-09-29] (Microsoft Corporation)
S3 XboxNetApiSvc; C:\Windows\system32\XboxNetApiSvc.dll [1143808 2017-09-29] (Microsoft Corporation)

==================== Drivers (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AcpiDev; C:\Windows\System32\drivers\AcpiDev.sys [20480 2017-09-29] (Microsoft Corporation)
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2017-09-29] (Microsoft Corporation)
S3 AppvStrm; C:\Windows\system32\drivers\AppvStrm.sys [126872 2017-09-30] (Microsoft Corporation)
S3 AppvVemgr; C:\Windows\system32\drivers\AppvVemgr.sys [158616 2017-09-30] (Microsoft Corporation)
S3 AppvVfs; C:\Windows\system32\drivers\AppvVfs.sys [143768 2017-09-30] (Microsoft Corporation)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [60920 2017-06-15] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [178840 2017-12-13] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [169864 2018-02-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [44488 2017-03-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [88488 2017-03-02] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [38048 2017-06-15] (Avira Operations GmbH & Co. KG)
S0 b06bdrv; C:\Windows\System32\drivers\bxvbda.sys [533912 2017-09-29] (QLogic Corporation)
R1 bam; C:\Windows\System32\drivers\bam.sys [59800 2018-01-01] (Microsoft Corporation)
S0 bttflt; C:\Windows\System32\drivers\bttflt.sys [37784 2017-09-29] (Microsoft Corporation)
S3 buttonconverter; C:\Windows\System32\drivers\buttonconverter.sys [39424 2017-09-29] (Microsoft Corporation)
S3 CAD; C:\Windows\System32\drivers\CAD.sys [60312 2017-09-29] (Microsoft Corporation)
S3 CapImg; C:\Windows\System32\drivers\capimg.sys [122368 2017-09-29] (Microsoft Corporation)
S2 CDPUserSvc; No ImagePath
R2 CDPUserSvc_5deac; No ImagePath
S0 cht4iscsi; C:\Windows\System32\drivers\cht4sx64.sys [357272 2017-09-29] (Chelsio Communications)
S3 cht4vbd; C:\Windows\System32\drivers\cht4vx64.sys [1723288 2017-09-29] (Chelsio Communications)
R2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [385024 2018-01-01] (Microsoft Corporation)
R3 CMUAC; C:\Windows\system32\DRIVERS\CMUAC.sys [613888 2014-10-09] (C-MEDIA)
S4 cnghwassist; C:\Windows\System32\DRIVERS\cnghwassist.sys [39320 2017-09-29] (Microsoft Corporation)
R3 CompositeBus; C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys [40448 2017-09-29] (Microsoft Corporation)
S3 DevicesFlowUserSvc; No ImagePath
S3 DevicesFlowUserSvc_5deac; No ImagePath
R3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3419032 2017-09-29] (QLogic Corporation)
R1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [55808 2017-09-29] (Microsoft Corporation)
S3 genericusbfn; C:\Windows\System32\drivers\genericusbfn.sys [20992 2017-09-29] (Microsoft Corporation)
R1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8192 2017-09-29] (Microsoft Corporation)
S3 hidinterrupt; C:\Windows\System32\drivers\hidinterrupt.sys [50584 2017-09-29] (Microsoft Corporation)
S3 hvservice; C:\Windows\System32\drivers\hvservice.sys [73112 2017-09-29] (Microsoft Corporation)
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [27136 2017-09-29] (Microsoft Corporation)
S3 iagpio; C:\Windows\System32\drivers\iagpio.sys [36864 2017-09-29] (Intel(R) Corporation)
S3 iai2c; C:\Windows\System32\drivers\iai2c.sys [91648 2017-09-29] (Intel(R) Corporation)
S3 iaLPSS2i_GPIO2; C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys [79360 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_GPIO2_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [88576 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_I2C; C:\Windows\System32\drivers\iaLPSS2i_I2C.sys [171520 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_I2C_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [174592 2017-09-29] (Intel Corporation)
S3 ibbus; C:\Windows\System32\drivers\ibbus.sys [526232 2017-09-29] (Mellanox)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [39424 2017-09-29] (Microsoft Corporation)
S3 invdimm; C:\Windows\System32\drivers\invdimm.sys [38912 2017-09-29] (Microsoft Corporation)
R0 iorate; C:\Windows\System32\drivers\iorate.sys [56728 2017-09-29] (Microsoft Corporation)
S3 IPT; C:\Windows\System32\drivers\ipt.sys [26112 2017-09-29] (Microsoft Corporation)
S0 LSI_SAS2i; C:\Windows\System32\drivers\lsi_sas2i.sys [123800 2017-09-29] (LSI Corporation)
S0 LSI_SAS3i; C:\Windows\System32\drivers\lsi_sas3i.sys [103320 2017-09-29] (Avago Technologies)
S3 mausbhost; C:\Windows\System32\drivers\mausbhost.sys [505240 2017-09-29] (Microsoft Corporation)
S3 mausbip; C:\Windows\System32\drivers\mausbip.sys [55840 2017-09-29] (Microsoft Corporation)
S0 megasas; C:\Windows\System32\drivers\megasas.sys [59800 2017-09-29] (Avago Technologies)
S0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [63520 2017-09-29] (Avago Technologies)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [206496 2017-07-27] (Intel Corporation)
S3 MessagingService; No ImagePath
S3 MessagingService_5deac; No ImagePath
S3 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [842648 2017-09-29] (Mellanox)
R2 MMCSS; C:\Windows\system32\drivers\mmcss.sys [43520 2017-09-29] (Microsoft Corporation)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [176128 2018-01-01] (Microsoft Corporation)
R0 MsSecFlt; C:\Windows\System32\drivers\mssecflt.sys [293272 2017-09-30] (Microsoft Corporation)
S3 ndfltr; C:\Windows\System32\drivers\ndfltr.sys [108952 2017-09-29] (Mellanox)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [132608 2017-09-29] (Microsoft Corporation)
S3 netvsc; C:\Windows\System32\drivers\netvsc.sys [192512 2018-01-01] (Microsoft Corporation)
S3 nvdimmn; C:\Windows\System32\drivers\nvdimmn.sys [88576 2017-09-29] (Microsoft Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_7a39871618b19f06\nvlddmkm.sys [17493824 2018-01-24] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [31024 2018-01-10] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [59240 2017-12-15] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [57928 2018-01-24] (NVIDIA Corporation)
S2 OneSyncSvc; No ImagePath
R2 OneSyncSvc_5deac; No ImagePath
S0 percsas2i; C:\Windows\System32\drivers\percsas2i.sys [58776 2017-09-29] (Avago Technologies)
S0 percsas3i; C:\Windows\System32\drivers\percsas3i.sys [61848 2017-09-29] (Avago Technologies)
S3 PimIndexMaintenanceSvc; No ImagePath
R3 PimIndexMaintenanceSvc_5deac; No ImagePath
S3 pmem; C:\Windows\System32\drivers\pmem.sys [100352 2017-09-29] (Microsoft Corporation)
S3 PrintWorkflowUserSvc; No ImagePath
S3 PrintWorkflowUserSvc_5deac; No ImagePath
S0 Ramdisk; C:\Windows\System32\DRIVERS\ramdisk.sys [39832 2017-09-29] (Microsoft Corporation)
S3 ReFSv1; C:\Windows\System32\Drivers\ReFSv1.sys [936856 2017-09-29] (Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [103936 2017-09-29] (Microsoft Corporation)
S0 scmbus; C:\Windows\System32\drivers\scmbus.sys [118168 2017-09-29] (Microsoft Corporation)
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [33176 2017-09-29] (Microsoft Corporation)
S3 SpatialGraphFilter; C:\Windows\System32\drivers\SpatialGraphFilter.sys [56216 2017-09-30] (Microsoft Corporation)
R3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R2 storqosflt; C:\Windows\System32\drivers\storqosflt.sys [79872 2017-09-29] (Microsoft Corporation)
S0 storufs; C:\Windows\System32\drivers\storufs.sys [45464 2018-01-28] (Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [114688 2018-01-28] (Microsoft Corporation)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [146944 2017-09-29] (Microsoft Corporation)
S3 UcmUcsi; C:\Windows\System32\drivers\UcmUcsi.sys [57344 2018-01-28] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [45056 2017-09-29] (Microsoft Corporation)
S4 UevAgentDriver; C:\Windows\system32\drivers\UevAgentDriver.sys [40344 2017-09-30] (Microsoft Corporation)
S3 Ufx01000; C:\Windows\System32\drivers\ufx01000.sys [266648 2017-09-29] (Microsoft Corporation)
S3 UfxChipidea; C:\Windows\System32\drivers\UfxChipidea.sys [97312 2017-09-29] (Microsoft Corporation)
S3 ufxsynopsys; C:\Windows\System32\drivers\ufxsynopsys.sys [140696 2017-09-29] (Microsoft Corporation)
R1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25904 2015-08-26] ()
R1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [701232 2015-08-26] ()
S3 UnistoreSvc; No ImagePath
R3 UnistoreSvc_5deac; No ImagePath
S3 UrsChipidea; C:\Windows\System32\drivers\urschipidea.sys [28568 2017-09-29] (Microsoft Corporation)
S3 UrsCx01000; C:\Windows\System32\drivers\urscx01000.sys [60824 2018-01-28] (Microsoft Corporation)
S3 UrsSynopsys; C:\Windows\System32\drivers\urssynopsys.sys [27544 2017-09-29] (Microsoft Corporation)
S3 UserDataSvc; No ImagePath
R3 UserDataSvc_5deac; No ImagePath
R3 VBoxNetAdp; C:\Windows\System32\drivers\VBoxNetAdp6.sys [200832 2018-01-15] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\system32\DRIVERS\VBoxNetLwf.sys [211704 2018-01-15] (Oracle Corporation)
S3 vhf; C:\Windows\System32\drivers\vhf.sys [34816 2017-09-29] (Microsoft Corporation)
S3 vmgid; C:\Windows\System32\drivers\vmgid.sys [10240 2017-09-29] (Microsoft Corporation)
S3 vnvdimm; C:\Windows\System32\drivers\vnvdimm.sys [43008 2017-09-29] (Microsoft Corporation)
R0 volume; C:\Windows\System32\drivers\volume.sys [15392 2017-09-29] (Microsoft Corporation)
R2 wcifs; C:\Windows\system32\drivers\wcifs.sys [147864 2018-01-01] (Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [76288 2017-09-29] (Microsoft Corporation)
S3 wdiwifi; C:\Windows\System32\DRIVERS\wdiwifi.sys [770048 2018-01-28] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
S3 wdnsfltr; C:\Windows\System32\drivers\wdnsfltr.sys [33792 2017-09-29] (Microsoft Corporation)
R0 WindowsTrustedRT; C:\Windows\System32\drivers\WindowsTrustedRT.sys [71248 2017-09-29] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\Windows\System32\drivers\WindowsTrustedRTProxy.sys [18000 2017-09-29] (Microsoft Corporation)
S3 WinMad; C:\Windows\System32\drivers\winmad.sys [32152 2017-09-29] (Mellanox)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [225792 2018-01-01] (Microsoft Corporation)
S3 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [64920 2017-09-29] (Mellanox)
S2 WpnUserService; No ImagePath
R2 WpnUserService_5deac; No ImagePath
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [281600 2017-09-29] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2018-02-10] (Wellbia.com Co., Ltd.)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [46592 2017-09-29] (Microsoft Corporation)
U3 idsvc; No ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: PushToInstall -> C:\Windows\system32\PushToInstall.dll (Microsoft Corporation)
NETSVC: shpamsvc -> C:\Windows\system32\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
NETSVC: XblGameSave -> C:\Windows\System32\XblGameSave.dll (Microsoft Corporation)
NETSVC: NaturalAuthentication -> C:\Windows\System32\NaturalAuth.dll (Microsoft Corporation)
NETSVC: TokenBroker -> C:\Windows\System32\TokenBroker.dll (Microsoft Corporation)
NETSVC: XblAuthManager -> C:\Windows\System32\XblAuthManager.dll (Microsoft Corporation)
NETSVC: DmEnrollmentSvc -> C:\Windows\system32\Windows.Internal.Management.dll (Microsoft Corporation)
NETSVC: dmwappushservice -> C:\Windows\system32\dmwappushsvc.dll (Microsoft Corporation)
NETSVC: wisvc -> C:\Windows\system32\flightsettings.dll (Microsoft Corporation)
NETSVC: WpnService -> C:\Windows\system32\WpnService.dll (Microsoft Corporation)
NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)
NETSVC: UsoSvc -> C:\Windows\system32\usocore.dll (Microsoft Corporation)
NETSVC: UserManager -> C:\Windows\System32\usermgr.dll (Microsoft Corporation)
NETSVC: InstallService -> C:\Windows\system32\InstallService.dll (Microsoft Corporation)
NETSVC: NetSetupSvc -> C:\Windows\System32\NetSetupSvc.dll (Microsoft Corporation)
NETSVC: XboxGipSvc -> C:\Windows\System32\XboxGipSvc.dll (Microsoft Corporation)
NETSVCx32: TokenBroker -> C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)
NETSVCx32: UserManager -> C:\Windows\SysWOW64\usermgr.dll ==> Keine Datei

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-02-11 09:22 - 2018-02-11 09:22 - 00042845 _____ C:\Users\jillsy\Desktop\FRST.txt
2018-02-11 09:21 - 2018-02-11 09:22 - 00000000 ____D C:\FRST
2018-02-11 09:21 - 2018-02-11 09:21 - 02169856 _____ (Farbar) C:\Users\jillsy\Desktop\FRST64.exe
2018-02-11 06:29 - 2018-02-11 06:29 - 00000020 _____ C:\Users\jillsy\Desktop\BDO_Arbeit.txt
2018-02-07 18:42 - 2018-02-07 18:42 - 02042239 _____ C:\Users\jillsy\Desktop\ProMod.zip
2018-02-07 10:42 - 2018-02-10 02:08 - 00000021 _____ C:\Users\jillsy\Desktop\python.log
2018-02-01 01:34 - 2018-02-01 01:34 - 00000000 ____D C:\Program Files (x86)\SteamLibrary
2018-01-31 01:43 - 2018-01-31 03:21 - 00001024 _____ C:\Users\Public\Desktop\StarCraft II.lnk
2018-01-31 01:43 - 2018-01-31 01:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2018-01-29 22:46 - 2018-01-23 23:42 - 00137712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-01-29 22:44 - 2018-01-24 01:23 - 40269808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 35180016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 19796336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 16449872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 13444552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 12843496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 11026080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 10900248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 04308976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 03709424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01976120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439077.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01673616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439077.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01334808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01325384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01134768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01126888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01054704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01049480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01043128 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00988464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00939832 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00885680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00795928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00740336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00635248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00618928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00616240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00599352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00506864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-01-28 21:14 - 2018-01-01 13:34 - 07385088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-01-28 21:14 - 2018-01-01 13:23 - 21352144 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-01-28 21:14 - 2018-01-01 12:42 - 06479552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-01-28 21:14 - 2018-01-01 12:37 - 25247232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-01-28 21:14 - 2018-01-01 12:14 - 23655936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-01-28 21:13 - 2018-01-01 18:15 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-01-28 21:13 - 2018-01-01 13:54 - 00924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-01-28 21:13 - 2018-01-01 13:53 - 01090984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-01-28 21:13 - 2018-01-01 13:52 - 00066712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-01-28 21:13 - 2018-01-01 13:51 - 01414784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-01-28 21:13 - 2018-01-01 13:51 - 01209240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-01-28 21:13 - 2018-01-01 13:51 - 01055128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-01-28 21:13 - 2018-01-01 13:51 - 00191816 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-01-28 21:13 - 2018-01-01 13:51 - 00059800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-01-28 21:13 - 2018-01-01 13:50 - 05905752 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-01-28 21:13 - 2018-01-01 13:50 - 00780464 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-01-28 21:13 - 2018-01-01 13:50 - 00479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-01-28 21:13 - 2018-01-01 13:50 - 00077208 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-01-28 21:13 - 2018-01-01 13:49 - 08605080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-01-28 21:13 - 2018-01-01 13:49 - 00599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-01-28 21:13 - 2018-01-01 13:49 - 00319352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-01-28 21:13 - 2018-01-01 13:49 - 00292376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 07831760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 01954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 00382360 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-01-28 21:13 - 2018-01-01 13:47 - 00649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-01-28 21:13 - 2018-01-01 13:47 - 00082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-01-28 21:13 - 2018-01-01 13:46 - 02709704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-01-28 21:13 - 2018-01-01 13:46 - 00898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-01-28 21:13 - 2018-01-01 13:46 - 00733592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2018-01-28 21:13 - 2018-01-01 13:46 - 00471960 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-01-28 21:13 - 2018-01-01 13:45 - 02395032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-01-28 21:13 - 2018-01-01 13:45 - 01277848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-01-28 21:13 - 2018-01-01 13:45 - 00398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-01-28 21:13 - 2018-01-01 13:43 - 01173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-01-28 21:13 - 2018-01-01 13:43 - 00367336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-01-28 21:13 - 2018-01-01 13:43 - 00062872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-01-28 21:13 - 2018-01-01 13:42 - 01029016 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-01-28 21:13 - 2018-01-01 13:42 - 00494488 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-01-28 21:13 - 2018-01-01 13:41 - 07676296 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-01-28 21:13 - 2018-01-01 13:41 - 00559512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-01-28 21:13 - 2018-01-01 13:41 - 00549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-01-28 21:13 - 2018-01-01 13:40 - 01206680 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-01-28 21:13 - 2018-01-01 13:39 - 00902416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-01-28 21:13 - 2018-01-01 13:39 - 00677784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-01-28 21:13 - 2018-01-01 13:39 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-01-28 21:13 - 2018-01-01 13:39 - 00362904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-01-28 21:13 - 2018-01-01 13:39 - 00129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 03904808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2018-01-28 21:13 - 2018-01-01 13:38 - 00727448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 00519152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2018-01-28 21:13 - 2018-01-01 13:38 - 00103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 00038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2018-01-28 21:13 - 2018-01-01 13:37 - 01426664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-01-28 21:13 - 2018-01-01 13:37 - 00461720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-01-28 21:13 - 2018-01-01 13:36 - 00413888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-01-28 21:13 - 2018-01-01 13:36 - 00374032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2018-01-28 21:13 - 2018-01-01 13:36 - 00166296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-01-28 21:13 - 2018-01-01 13:36 - 00113560 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-01-28 21:13 - 2018-01-01 13:36 - 00057752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-01-28 21:13 - 2018-01-01 13:35 - 01170008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-01-28 21:13 - 2018-01-01 13:35 - 00075160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 01336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 00260896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 00087384 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2018-01-28 21:13 - 2018-01-01 13:33 - 02773400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-01-28 21:13 - 2018-01-01 13:33 - 00603920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-01-28 21:13 - 2018-01-01 13:32 - 04481240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-01-28 21:13 - 2018-01-01 13:32 - 00617304 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-01-28 21:13 - 2018-01-01 13:27 - 00713624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-01-28 21:13 - 2018-01-01 13:27 - 00163736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-01-28 21:13 - 2018-01-01 13:26 - 00428952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-01-28 21:13 - 2018-01-01 13:26 - 00081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-01-28 21:13 - 2018-01-01 13:25 - 00615768 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2018-01-28 21:13 - 2018-01-01 13:25 - 00147864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-01-28 21:13 - 2018-01-01 13:21 - 01103768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-01-28 21:13 - 2018-01-01 13:21 - 00614296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-01-28 21:13 - 2018-01-01 13:06 - 00311192 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00777904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00650328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-01-28 21:13 - 2018-01-01 13:03 - 00566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00123512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-01-28 21:13 - 2018-01-01 12:53 - 01615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-01-28 21:13 - 2018-01-01 12:49 - 00481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-01-28 21:13 - 2018-01-01 12:49 - 00258808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2018-01-28 21:13 - 2018-01-01 12:46 - 03485392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2018-01-28 21:13 - 2018-01-01 12:46 - 00289816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 06092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 05615968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 02192624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 00450928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-01-28 21:13 - 2018-01-01 12:43 - 20286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 04644912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 01246432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 01003152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00386424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00129184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00074992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2018-01-28 21:13 - 2018-01-01 12:34 - 00703568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 02905600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-01-28 21:13 - 2018-01-01 12:25 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00097792 _____ C:\WINDOWS\system32\runexehelper.exe
         

Alt 11.02.2018, 10:33   #10
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



und der rest der FRST.txt

Code:
ATTFilter
2018-01-28 21:13 - 2018-01-01 12:24 - 03668480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-01-28 21:13 - 2018-01-01 12:24 - 00240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 01313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2018-01-28 21:13 - 2018-01-01 12:23 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-01-28 21:13 - 2018-01-01 12:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-01-28 21:13 - 2018-01-01 12:23 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rfxvmt.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-01-28 21:13 - 2018-01-01 12:22 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspptp.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 19337216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 18917888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-01-28 21:13 - 2018-01-01 12:20 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-01-28 21:13 - 2018-01-01 12:20 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshhttp.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 08014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-01-28 21:13 - 2018-01-01 12:19 - 00369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-01-28 21:13 - 2018-01-01 12:19 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-01-28 21:13 - 2018-01-01 12:19 - 00188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoert2.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2018-01-28 21:13 - 2018-01-01 12:19 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshhttp.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EncDec.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 11923968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 06564864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 01485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00594432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-01-28 21:13 - 2018-01-01 12:17 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoert2.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 05833216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 04839424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 03676672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 12687872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 06029312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 02349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01381888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 02465280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01003008 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00917504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 13657600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 12830208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 03121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 02869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 02013184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-01-28 21:13 - 2018-01-01 12:13 - 01559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 01474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 00897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 02633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01547776 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 00760320 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-01-28 21:13 - 2018-01-01 12:12 - 00464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 08108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 04748288 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 03334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 03165696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 02082304 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-01-28 21:13 - 2018-01-01 12:11 - 01955328 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00812032 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-01-28 21:13 - 2018-01-01 12:10 - 03126272 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-01-28 21:13 - 2018-01-01 12:10 - 02528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-01-28 21:13 - 2018-01-01 12:10 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscproxystub.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 01487872 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DbgModel.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-01-28 21:13 - 2018-01-01 12:08 - 00685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2018-01-28 21:13 - 2018-01-01 12:06 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 01160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-01-28 21:05 - 2018-01-28 21:05 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2018-01-28 21:03 - 2018-01-28 21:03 - 00000020 ___SH C:\Users\jillsy\ntuser.ini
2018-01-28 21:03 - 2018-01-28 21:03 - 00000000 ___HD C:\Users\jillsy\MicrosoftEdgeBackups
2018-01-28 17:02 - 2018-01-28 17:02 - 00000000 ____D C:\ProgramData\USOShared
2018-01-28 16:55 - 2018-02-11 09:18 - 00004158 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{F56EFC66-D523-4890-B05C-CF307D1A9C50}
2018-01-28 16:55 - 2018-02-11 09:15 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-01-28 16:55 - 2018-01-28 17:43 - 00003374 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2018-01-28 16:55 - 2018-01-28 16:55 - 00003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00003176 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002786 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\WiseCleaner
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\Western Digital
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2018-01-28 16:54 - 2018-01-28 16:54 - 00007623 _____ C:\WINDOWS\diagwrn.xml
2018-01-28 16:54 - 2018-01-28 16:54 - 00007623 _____ C:\WINDOWS\diagerr.xml
2018-01-28 16:52 - 2018-01-28 16:54 - 00031190 _____ C:\WINDOWS\comsetup.log
2018-01-28 16:49 - 2018-01-29 05:28 - 00000000 ____D C:\Users\jillsy\AppData\Local\Packages
2018-01-28 16:49 - 2018-01-28 21:03 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2018-01-28 21:03 - 00000000 ____D C:\Users\jillsy
2018-01-28 16:49 - 2018-01-28 16:49 - 00001519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Vorlagen
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Startmenü
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Netzwerkumgebung
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Lokale Einstellungen
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Eigene Dateien
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Druckumgebung
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Documents\Eigene Musik
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Documents\Eigene Bilder
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Local\Verlauf
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Local\Anwendungsdaten
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Anwendungsdaten
2018-01-28 16:49 - 2018-01-28 16:21 - 00034832 _____ C:\WINDOWS\iis_gather.log
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2018-01-28 16:44 - 2018-02-11 09:21 - 02537564 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-01-28 16:44 - 2018-01-28 21:35 - 00032312 _____ C:\WINDOWS\iis.log
2018-01-28 16:44 - 2017-09-29 14:41 - 02241024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2018-01-28 16:43 - 2018-01-04 02:44 - 00532792 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-01-28 16:42 - 2018-02-11 09:15 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2018-01-28 16:42 - 2018-02-04 10:06 - 00043136 _____ C:\WINDOWS\setupact.log
2018-01-28 16:42 - 2018-01-28 21:35 - 00262056 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-01-28 16:42 - 2018-01-28 16:42 - 00000000 _____ C:\WINDOWS\setuperr.log
2018-01-28 16:41 - 2018-01-28 16:44 - 00000000 __SHD C:\Recovery
2018-01-28 16:38 - 2018-02-11 03:31 - 00000000 ____D C:\Windows.old
2018-01-28 16:38 - 2018-01-28 16:38 - 00028672 ___SH C:\WINDOWS\system32\config\BCD-Template.LOG
2018-01-28 16:34 - 2018-01-28 16:38 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2018-01-28 16:34 - 2018-01-28 16:34 - 00000000 ___DL C:\Users\Public\Recorded TV (1)
2018-01-28 16:34 - 2018-01-28 16:34 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2018-01-28 16:33 - 2018-01-28 16:33 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2018-01-28 16:31 - 2018-01-28 16:31 - 21754368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 17159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 17084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 13703168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 07545344 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06791472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06466048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06015200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04814848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04772352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04592640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04504456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 04385280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04249600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03578368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03478016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03331520 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03211776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03186688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03010720 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02972672 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02890240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02864640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02783744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02717392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02666496 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02596352 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 02573208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 02491112 _____ C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02465848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02446744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02412168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02393600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02339296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02269080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02220952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02117632 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02105856 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 01990160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01980928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01970520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01925296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01806336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01778584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01776272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01739264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01694224 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01670656 _____ (Microsoft Corporation) C:\WINDOWS\system32\batmeter.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01666048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01664000 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01663488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\batmeter.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01642520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01636376 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01634288 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01628056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01585376 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01570816 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 01558856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01554216 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01528904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01522176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01507736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01498112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01490840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01490328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01488792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01474680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01463856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01454568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01432816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01425408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01420696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01377080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01353728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01323840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01289216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01280000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01261864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01259344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01230848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01167360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01148216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01145104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01124760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01054720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01054280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01015008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01003104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00979352 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00975872 _____ C:\WINDOWS\system32\FaceProcessor.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00891800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00840440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00831384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00830464 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00823808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00819096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00813976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00791960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00769096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00768512 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00749976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00747416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00746904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00744856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00721592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00710912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00705944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00703536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00676352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00669592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00666112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00665088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00661664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00654848 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00654048 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00645528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00640512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswstr10.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00630752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00618496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00614912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00612760 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00610712 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00592280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00591872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00590944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00566272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00555416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-01-28 16:31 - 2018-01-28 16:31 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00525208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00506256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00495000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00481792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00464408 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00456704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00437144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2018-01-28 16:31 - 2018-01-28 16:31 - 00436120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00418712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00404888 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00401304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00373656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00362176 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00361984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00354200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00353848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00353688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00351232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00285080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatializerApo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00269696 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00264040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00246168 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00230296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrobj.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrobj.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00198888 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00187288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ContentDeliveryManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00149400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00137544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00101376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscript.ocx
2018-01-28 16:31 - 2018-01-28 16:31 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00097144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\hascsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\acppage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\acppage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00060824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\urscx01000.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadjcsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcSpecfc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00048112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00047000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KeyboardFilterShim.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdrleakdiag.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00045464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdrleakdiag.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcVSp1res.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcVSp1res.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjint40.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00000000 ____D C:\WINDOWS\containers
2018-01-28 16:29 - 2018-01-28 16:38 - 00000000 ____D C:\Program Files (x86)\MSBuild
2018-01-28 16:29 - 2018-01-28 16:29 - 17928704 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 14014976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 05784576 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 04907008 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 04550144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 03657216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 02771968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 02216960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01992192 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01496064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01312256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00921088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00398336 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00375296 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00035456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\system32\msmq
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files\Reference Assemblies
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files\MSBuild
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\inetpub
2018-01-26 21:11 - 2018-01-28 21:03 - 00000000 ___DC C:\WINDOWS\Panther
2018-01-25 18:05 - 2018-01-25 18:05 - 00000000 ____D C:\Win7Drive
2018-01-23 12:03 - 2018-01-29 17:57 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\rsilauncher
2018-01-23 12:01 - 2018-01-28 16:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roberts Space Industries
2018-01-23 12:01 - 2018-01-23 12:03 - 00000000 ____D C:\Program Files\Roberts Space Industries
2018-01-20 19:56 - 2018-01-28 16:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2018-01-20 19:56 - 2018-01-20 19:56 - 00000000 ____D C:\Program Files\Oracle
2018-01-18 12:01 - 2018-01-28 16:38 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.5
2018-01-17 20:37 - 2018-01-24 01:23 - 00057928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-01-17 20:37 - 2017-12-15 03:03 - 00059240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2018-01-15 15:59 - 2018-01-15 15:59 - 00211704 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxNetLwf.sys
2018-01-15 15:59 - 2018-01-15 15:59 - 00200832 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxNetAdp6.sys
2018-01-12 23:50 - 2018-01-26 22:45 - 00000000 ____D C:\Program Files\rempl

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-02-11 09:21 - 2017-09-30 15:34 - 01129024 _____ C:\WINDOWS\system32\perfh007.dat
2018-02-11 09:21 - 2017-09-30 15:34 - 00266938 _____ C:\WINDOWS\system32\perfc007.dat
2018-02-11 09:18 - 2017-07-31 22:31 - 00000000 ____D C:\ProgramData\NVIDIA
2018-02-11 09:15 - 2017-09-17 04:12 - 00019247 _____ C:\Users\jillsy\IP_Log_Data.js
2018-02-11 09:15 - 2017-09-16 23:11 - 00058468 _____ C:\Users\jillsy\Network_Meter_Data.js
2018-02-11 09:15 - 2016-07-09 12:42 - 00000000 ____D C:\Users\jillsy\AppData\Local\ClassicShell
2018-02-11 09:15 - 2016-02-28 13:28 - 00000000 ____D C:\Users\jillsy\AppData\Local\BlackDesertOnline
2018-02-11 09:15 - 2016-02-06 23:27 - 00000276 _____ C:\WINDOWS\WindowsUpdate.log
2018-02-11 06:29 - 2016-10-12 14:52 - 00008192 _____ C:\WINDOWS\SysWOW64\WDPABKP.dat
2018-02-11 06:29 - 2016-08-06 23:32 - 00000028 _____ C:\Users\jillsy\AppData\Roaming\Network Meter_Usage.ini
2018-02-11 06:06 - 2018-01-11 02:00 - 00002062 _____ C:\Users\jillsy\Desktop\OldSkools ProMod.lnk
2018-02-11 06:06 - 2017-08-30 04:26 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\ProMod
2018-02-11 06:06 - 2016-03-04 17:14 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\TS3Client
2018-02-11 05:35 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\sru
2018-02-11 03:42 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\AppReadiness
2018-02-11 03:30 - 2017-11-20 02:04 - 00000000 ____D C:\Program Files\Mozilla Firefox
2018-02-11 03:30 - 2017-11-20 02:04 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-02-11 03:30 - 2017-04-13 16:18 - 00039422 _____ C:\WINDOWS\PFRO.log
2018-02-10 03:46 - 2016-07-09 21:04 - 00047096 _____ (Wellbia.com Co., Ltd.) C:\WINDOWS\xhunter1.sys
2018-02-09 15:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\DeliveryOptimization
2018-02-09 14:30 - 2017-12-25 16:59 - 00001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-02-08 00:04 - 2016-07-09 17:34 - 00041800 _____ (Sysinternals - www.sysinternals.com) C:\WINDOWS\system32\Drivers\PROCEXP152.SYS
2018-02-07 13:39 - 2017-12-11 23:05 - 00000000 ____D C:\Program Files (x86)\Everything
2018-02-07 09:41 - 2017-09-29 14:37 - 00000000 ____D C:\WINDOWS\CbsTemp
2018-02-06 03:49 - 2017-09-29 14:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-02-06 03:49 - 2017-09-29 14:49 - 00177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-02-05 18:15 - 2016-02-06 18:08 - 00000000 ____D C:\Users\jillsy\AppData\Local\Battle.net
2018-02-04 02:01 - 2017-09-29 09:45 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2018-02-03 13:57 - 2016-11-03 20:24 - 00169864 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2018-02-03 02:17 - 2017-11-28 23:38 - 00000000 ____D C:\Program Files\net.downloadhelper.coapp
2018-02-03 01:45 - 2016-07-22 19:28 - 00001120 _____ C:\Users\jillsy\Desktop\TeamSpeak 3 Client.lnk
2018-01-31 18:25 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\rescache
2018-01-31 03:20 - 2016-02-06 18:58 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Origin
2018-01-31 03:20 - 2016-02-06 18:54 - 00000000 ____D C:\ProgramData\Origin
2018-01-31 01:35 - 2016-11-25 21:41 - 00000000 ____D C:\Program Files (x86)\Starcraft
2018-01-31 01:23 - 2016-12-25 16:03 - 00000000 ____D C:\Users\jillsy\.VirtualBox
2018-01-30 23:18 - 2016-10-27 11:59 - 00000000 ___RD C:\Users\jillsy\3D Objects
2018-01-30 02:07 - 2017-08-29 10:36 - 00000000 ____D C:\Program Files\Malwarebytes
2018-01-29 22:46 - 2017-07-31 22:31 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2018-01-29 22:46 - 2016-03-11 16:50 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2018-01-29 22:46 - 2016-02-06 17:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-01-29 19:47 - 2016-03-04 17:14 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2018-01-29 03:14 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\appcompat
2018-01-28 21:49 - 2016-02-06 23:39 - 00701946 _____ C:\WINDOWS\DirectX.log
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ___SD C:\WINDOWS\system32\F12
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\TextInput
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\oobe
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\migwiz
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\appraiser
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Provisioning
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2018-01-28 21:33 - 2017-09-29 09:45 - 00000000 ____D C:\WINDOWS\system32\Dism
2018-01-28 21:13 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\restore
2018-01-28 21:03 - 2016-07-09 12:31 - 00000000 ____D C:\Users\jillsy\AppData\Local\TileDataLayer
2018-01-28 16:56 - 2017-09-29 14:46 - 00000000 ____D C:\ProgramData\USOPrivate
2018-01-28 16:56 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\windows nt
2018-01-28 16:56 - 2017-09-29 09:45 - 00000000 __RHD C:\Users\Default
2018-01-28 16:55 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Registration
2018-01-28 16:54 - 2016-07-09 12:24 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2018-01-28 16:53 - 2017-09-29 14:46 - 00000000 __RSD C:\WINDOWS\media
2018-01-28 16:51 - 2017-11-01 23:03 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator
2018-01-28 16:51 - 2017-08-30 01:33 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\OMC ModPack Client
2018-01-28 16:51 - 2017-06-14 21:12 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\cnlab AG
2018-01-28 16:51 - 2016-10-01 22:17 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2018-01-28 16:51 - 2016-03-05 22:19 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2018-01-28 16:51 - 2016-02-06 18:48 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2018-01-28 16:51 - 2016-02-06 18:04 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2018-01-28 16:50 - 2017-09-29 14:48 - 00004176 _____ C:\WINDOWS\DtcInstall.log
2018-01-28 16:50 - 2017-09-29 14:46 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-01-28 16:49 - 2017-12-02 22:10 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2018-01-28 16:49 - 2016-02-07 01:49 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rondomedia
2018-01-28 16:44 - 2017-09-29 09:45 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2018-01-28 16:44 - 2017-07-31 22:31 - 02003936 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2018-01-28 16:42 - 2017-07-31 22:31 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2018-01-28 16:42 - 2017-07-31 22:30 - 00075242 _____ C:\WINDOWS\system32\NetSetupMig.log
2018-01-28 16:42 - 2017-07-31 22:30 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-01-28 16:41 - 2017-09-29 14:46 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2018-01-28 16:38 - 2017-12-06 23:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xoreax IncrediBuild
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\3082
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1055
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1049
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1046
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1045
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1040
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1036
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1033
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1029
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\3082
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1055
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1049
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1046
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1045
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1040
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1036
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1033
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1029
2018-01-28 16:38 - 2017-11-14 18:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Trust GXT 363 headset
2018-01-28 16:38 - 2017-09-30 15:34 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2018-01-28 16:38 - 2017-09-29 14:49 - 00000000 ____D C:\WINDOWS\Setup
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __SHD C:\Program Files\Windows Sidebar
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __RHD C:\Users\Public\Libraries
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\spool
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\Recovery
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\NDF
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\Macromed
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\IME
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\System
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\schemas
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Help
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2018-01-28 16:38 - 2017-09-02 09:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Registry Cleaner
2018-01-28 16:38 - 2017-08-29 20:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader
2018-01-28 16:38 - 2017-08-16 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ResHack
2018-01-28 16:38 - 2017-08-03 20:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2018-01-28 16:38 - 2017-07-31 22:31 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-01-28 16:38 - 2017-07-25 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC x64
2018-01-28 16:38 - 2017-04-13 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\8GadgetPack
2018-01-28 16:38 - 2017-03-18 22:03 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2018-01-28 16:38 - 2016-10-24 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dungeon Keeper
2018-01-28 16:38 - 2016-10-08 22:54 - 00000000 ____D C:\WINDOWS\de
2018-01-28 16:38 - 2016-08-12 18:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lazarus
2018-01-28 16:38 - 2016-08-01 14:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2018-01-28 16:38 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2018-01-28 16:38 - 2016-07-16 01:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SleepTimer Ultimate
2018-01-28 16:38 - 2016-07-09 13:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2018-01-28 16:38 - 2016-04-09 15:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Medal of Honor Pacific Assault™
2018-01-28 16:38 - 2016-03-04 17:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2018-01-28 16:38 - 2016-03-04 17:04 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bluetooth
2018-01-28 16:38 - 2016-02-20 00:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black Desert Online
2018-01-28 16:38 - 2016-02-14 15:37 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2018-01-28 16:38 - 2016-02-08 23:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
2018-01-28 16:38 - 2016-02-08 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-01-28 16:38 - 2016-02-08 11:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Chat
2018-01-28 16:38 - 2016-02-07 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Online
2018-01-28 16:38 - 2016-02-07 04:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA Games
2018-01-28 16:38 - 2016-02-07 00:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2018-01-28 16:38 - 2016-02-06 19:20 - 00000000 ____D C:\WINDOWS\system32\SPReview
2018-01-28 16:38 - 2016-02-06 19:20 - 00000000 ____D C:\WINDOWS\system32\EventProviders
2018-01-28 16:38 - 2016-02-06 18:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2018-01-28 16:38 - 2016-02-06 18:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2018-01-28 16:38 - 2016-02-06 16:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-01-28 16:38 - 2016-02-06 16:47 - 00000000 ____D C:\Program Files\Intel
2018-01-28 16:38 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2018-01-28 16:35 - 2018-01-09 01:17 - 00000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-01-28 16:34 - 2017-12-06 23:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2018-01-28 16:34 - 2017-12-06 22:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2018-01-28 16:34 - 2017-12-06 22:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017
2018-01-28 16:34 - 2017-08-29 03:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2018-01-28 16:34 - 2017-07-31 22:30 - 00000000 ____D C:\Program Files\Realtek
2018-01-28 16:34 - 2017-03-24 20:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2018-01-28 16:34 - 2016-02-10 01:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2018-01-28 16:34 - 2016-02-08 23:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Western Digital
2018-01-28 16:31 - 2017-09-30 15:36 - 00000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\zu-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\yo-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\xh-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\wo-SN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tn-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tk-TM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ti-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tg-Cyrl-TJ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\te-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sw-KE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\si-LK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sd-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\rw-RW
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\quc-Latn-GT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\prs-AF
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\pa-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\or-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\nso-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mn-MN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ky-KG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ku-Arab-IQ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\km-KH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\is-IS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ig-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\id-ID
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ha-Latn-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bn-BD
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\be-BY
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\as-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\am-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\zu-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\yo-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\xh-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\wo-SN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\vi-VN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ur-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ug-CN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tt-RU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tn-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tk-TM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ti-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\te-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ta-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sw-KE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sq-AL
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\si-LK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\rw-RW
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\quz-PE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\prs-AF
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\pa-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\or-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\nso-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\nn-NO
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ne-NP
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mt-MT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mr-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mn-MN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ml-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mk-MK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mi-NZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\lo-LA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\lb-LU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ky-KG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kok-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\km-KH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kk-KZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ka-GE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\is-IS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ig-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\id-ID
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\hy-AM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\gu-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\gd-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ga-IE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\fil-PH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\fa-IR
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\cy-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\chr-CHER-US
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bn-BD
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\be-BY
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\as-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\am-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\af-ZA
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinMetadata
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\ShellExperiences
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\Windows Defender
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\setup
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\MUI
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2018-01-25 18:04 - 2016-12-25 16:03 - 00000000 ____D C:\Users\jillsy\VirtualBox VMs
2018-01-24 01:23 - 2018-01-09 01:16 - 04580832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-01-24 01:23 - 2018-01-09 01:16 - 03894304 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-01-24 01:23 - 2018-01-09 01:16 - 00048407 _____ C:\WINDOWS\system32\nvinfo.pb
2018-01-24 00:11 - 2017-07-31 22:31 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-01-23 23:57 - 2017-07-31 22:31 - 05950024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 02589168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 01766288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00633328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00450352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00122768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00082744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-01-23 02:13 - 2016-04-17 22:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2018-01-22 06:46 - 2017-07-31 22:31 - 07947791 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-01-18 12:01 - 2016-12-12 16:39 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2018-01-18 11:53 - 2017-09-02 09:32 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Wise Registry Cleaner
2018-01-17 20:37 - 2017-08-29 22:11 - 00001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-01-15 22:16 - 2016-02-20 12:14 - 00000000 ____D C:\Users\jillsy\Documents\Black Desert
2018-01-15 15:59 - 2016-12-25 16:02 - 00972192 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxDrv.sys
2018-01-15 15:59 - 2016-12-25 16:02 - 00157672 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxUSBMon.sys
2018-01-14 02:29 - 2016-02-06 16:47 - 00000000 ____D C:\ProgramData\Package Cache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-09 15:08 - 2016-04-09 22:42 - 0000624 _____ () C:\Users\jillsy\AppData\Roaming\All CPU MeterV3_Settings.ini
2016-10-10 22:39 - 2016-10-10 22:39 - 0001000 _____ () C:\Users\jillsy\AppData\Roaming\Network Meter_Settings.ini
2016-08-06 23:32 - 2018-02-11 06:29 - 0000028 _____ () C:\Users\jillsy\AppData\Roaming\Network Meter_Usage.ini
2017-07-31 22:31 - 2017-07-31 22:31 - 0000000 _____ () C:\ProgramData\DP45977C.lfl
2016-12-15 19:07 - 2017-01-15 13:32 - 0005943 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 19:07 - 2017-01-13 16:37 - 0003355 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\jillsy\IP_Log_Data.js
C:\Users\jillsy\Network_Meter_Data.js


Einige Dateien in TEMP:
====================
C:\Users\jillsy\AppData\Local\Temp\194847a53cc001feacedc743952aa8f2.dll
C:\Users\jillsy\AppData\Local\Temp\6699d3ee8dd9cf775caae782c8f44f03.dll


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\System32\winlogon.exe => Datei ist digital signiert
C:\Windows\System32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\System32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\System32\services.exe => Datei ist digital signiert
C:\Windows\System32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\System32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\System32\rpcss.dll => Datei ist digital signiert
C:\Windows\System32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2018-02-07 18:41

==================== Ende von log ============================
         
Entschuldigung, dass ich erst jetzt poste. ich hoffe mein abo wird wieder erneuert.

Hier noch Mbam
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 30.01.18
Scan-Zeit: 02:07
Protokolldatei: f98d2b14-0559-11e8-be62-0a0027000004.json
Administrator: Ja

-Softwaredaten-
Version: 3.3.1.2183
Komponentenversion: 1.0.262
Version des Aktualisierungspakets: 1.0.3817
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 16299.192)
CPU: x64
Dateisystem: NTFS
Benutzer: jillsy-PC\jillsy

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 359194
Erkannte Bedrohungen: 0
(keine bösartigen Elemente erkannt)
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 3 Min., 21 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
Danke vielmal,
Liebe Grüsse. Jillsy

Alt 11.02.2018, 10:36   #11
M-K-D-B
/// TB-Ausbilder
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Servus,




wir beginnen so:




Schritt 1
  • Deinstalliere über die Systemsteuerung (Bebilderte Anleitung):
    • Wise Registry Cleaner
  • Starte den Rechner im Anschluss neu auf.








Schritt 2
Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Firewall
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Klicke am Ende der Bereinigung auf Jetzt neu starten. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die zwei neuen Logdateien von FRST.

Alt 11.02.2018, 12:56   #12
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Servus

Code:
ATTFilter
# AdwCleaner 7.0.8.0 - Logfile created on Sun Feb 11 10:53:02 2018
# Updated on 2018/08/02 by Malwarebytes 
# Running on Windows 10 Pro (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Users\jillsy\AppData\Local\YSearchUtil
Deleted: C:\Users\jillsy\AppData\Roaming\Wise Euask


***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{D4EF86C3-77D7-4F82-BBB8-6DFFAB6E2D32}


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Prefetch files deleted
::Proxy settings cleared
::IE policies deleted
::Chrome policies deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [1115 B] - [2018/2/11 10:51:41]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
         
Ich werde den Wise Registry Cleaner danach wieder installieren ich brauche ihn Hauptsächlich für das verwalten meiner Sicherungspunkte, ansonsten sammelt es sich an. Aber habe deine Anweisungen ausgeführt. Hier die Addidtion.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:28-07-2015
durchgeführt von jillsy (2018-02-11 11:55:40)
Gestartet von C:\Users\jillsy\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-312126271-3749253831-833728702-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-312126271-3749253831-833728702-503 - Limited - Disabled)
Gast (S-1-5-21-312126271-3749253831-833728702-501 - Limited - Disabled)
jillsy (S-1-5-21-312126271-3749253831-833728702-1000 - Administrator - Enabled) => C:\Users\jillsy
WDAGUtilityAccount (S-1-5-21-312126271-3749253831-833728702-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Up to date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

1914 - Die Schalen des Zorns (HKLM-x32\...\{404E1E52-9302-45D2-B4F8-50D2251C391E}) (Version: 1.00.0000 - Rondomedia)
7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{5D6CB70E-6FA7-4E5E-8A12-06612313E671}) (Version: 18.0.0 - Helmut Buhler)
Act of War: Direct Action (HKLM\...\Steam App 2710) (Version:  - Eugen Systems)
Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated)
Application Verifier x64 External Package (Version: 10.1.15063.674 - Microsoft) Hidden
Application Verifier x64 External Package (Version: 10.1.16299.15 - Microsoft) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Avira (HKLM-x32\...\{518c54f5-fd43-4aa6-936b-8d7fd8c85cbd}) (Version: 1.2.103.26908 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.2.103.26908 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.34.20 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.61.18979 - Avira Operations GmbH & Co. KG) Hidden
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.1 - Daum Games EU)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
C&C - Zero Hour - Full Uncut Patch Final v.2.5 (HKLM-x32\...\C&C - Zero Hour - Full Uncut Patch Final v.2.5) (Version:  - )
Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (x32 Version: 4.7.02558 - Microsoft Corporation) Hidden
Command & Conquer™ 3 Tiberium Wars and Kane's Wrath (HKLM-x32\...\{35A2FE53-CC80-4D17-941F-3A7C82824FC7}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ 4 Tiberian Twilight (HKLM-x32\...\{BA4C8F9F-D81B-4AFE-AE5A-3837830F5B89}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Red Alert, Counterstrike and The Aftermath (HKLM-x32\...\{B9A7CCBE-48F7-4B3E-BD20-76ADDD4DC69F}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Red Alert™ 3 and Uprising (HKLM-x32\...\{3C315BF7-4B64-4024-8102-174A197437FA}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Renegade (HKLM-x32\...\{24DFBE4C-FD7F-48F2-A7D9-D1A0929B2113}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Tiberian Sun™ and Firestorm™ (HKLM-x32\...\{78F60BDD-1923-4CF7-B6BD-087D06D7B5BB}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™: Generals and Zero Hour (HKLM-x32\...\{8F0F5689-6900-425B-A8C2-0DBD10DAB694}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID HWMonitor 1.34 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.34 - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Day of Defeat: Source (HKLM-x32\...\Steam App 300) (Version:  - Valve)
Diablo (HKLM-x32\...\Diablo) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (Version: 15.0.27128 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Discord) (Version: 0.0.298 - Discord Inc.)
DisplayDriverAnalyzer (Version: 390.77 - NVIDIA Corporation) Hidden
Dungeon Keeper (HKLM-x32\...\{B9E79070-56B6-4980-A7E9-C28D6480D050}) (Version: 1.0.0.1 - Electronic Arts)
Entity Framework 6.1.3 Tools  for Visual Studio 15 (x32 Version: 6.1.60104.0 - Microsoft Corporation) Hidden
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
GPGNet (HKLM-x32\...\{C194D333-B84A-4BB7-B35E-060732D98DC4}) (Version: 1.0.0 - Gas Powered Games)
Grand Theft Auto San Andreas (HKLM-x32\...\{086BADF8-9B1F-4E89-B207-2EDA520972D6}) (Version: 1.00.00001 - Rockstar Games)
icecap_collection_neutral (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collection_x64 (Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collectionresources (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Impire (HKLM\...\Steam App 202130) (Version:  - Cyanide Montreal)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.0.36 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (x32 Version: 15.0.25.0 - Microsoft Corporation) Hidden
Java 8 Update 141 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180141F0}) (Version: 8.0.1410.15 - Oracle Corporation)
Kits Configuration Installer (x32 Version: 10.1.15063.674 - Microsoft) Hidden
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (x32 Version: 4.7.02558 - Microsoft Corporation) Hidden
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Medal of Honor: Pacific Assault™ (HKLM-x32\...\{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}) (Version: 1.2.1.280 - Electronic Arts)
Microsoft .NET Core SDK - 2.1.2 (x64) (HKLM-x32\...\{9651d4f8-e761-4b9b-ac03-6c2685f1f225}) (Version: 2.1.2 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.14.151.1127 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2017 CTP2.1 (HKLM\...\{D7E6031C-C55A-40EB-9D2D-A9D25ECDFCBC}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2017 CTP2.1 (HKLM-x32\...\{66CE7C1A-9AF8-44A5-ABCE-E1856A81FA5C}) (Version: 14.0.600.250 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 58.0.2 (x64 de) (HKLM\...\Mozilla Firefox 58.0.2 (x64 de)) (Version: 58.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.2 - Mozilla)
MSI Development Tools (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
MSI Development Tools (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 390.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 390.77 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.12.0.84 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.12.0.84 - NVIDIA Corporation)
NVIDIA Grafiktreiber 390.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 390.77 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Oracle VM VirtualBox 5.2.6 (HKLM\...\{F140D08F-EC7B-4821-AF0A-6C129925F16F}) (Version: 5.2.6 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.10.24870 - Electronic Arts, Inc.)
Plague Inc: Evolved (HKLM-x32\...\Steam App 246620) (Version:  - Ndemic Creations)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
RSI Launcher 1.0.0 (HKLM\...\81bfc699-f883-50c7-b674-2483b6baae23) (Version: 1.0.0 - Cloud Imperium Games)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.59.0 - Samsung Electronics Co., Ltd.)
SDK ARM Additions (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
SDK ARM Redistributables (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Sid Meier's Civilization V (HKLM\...\Steam App 8930) (Version:  - Firaxis Games)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme Commander (HKLM-x32\...\{25A1E6A4-2DBD-4AC0-8650-8EA9A45B183D}) (Version: 1.00.0000 - Gas Powered Games)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.81460 - TeamViewer)
Tropico 4 (HKLM\...\Steam App 57690) (Version:  - Haemimont Games)
Trust GXT 363 headset (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392006620}) (Version: 1.00.0019 - )
TypeScript SDK (x32 Version: 2.5.4.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{AC0D130B-8809-4125-811F-667893B90644}) (Version: 2.11.0.0 - Microsoft Corporation)
vcpp_crt.redist.clickonce (x32 Version: 14.12.25830 - Microsoft Corporation) Hidden
VdhCoApp 1.1.3 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.0.0 - Elaborate Bytes)
Visual Studio Community 2017 (HKLM\...\cb94174e) (Version: 15.5.27130.0 - Microsoft Corporation)
VS Immersive Activate Helper (x32 Version: 16.0.76.0 - Microsoft Corporation) Hidden
VS JIT Debugger (Version: 16.0.76.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (Version: 16.0.76.0 - Microsoft Corporation) Hidden
vs_BlendMsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (x32 Version: 15.0.27102 - Microsoft Corporation) Hidden
vs_communitymsires (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_filehandler_x86 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (x32 Version: 15.0.27102 - Microsoft Corporation) Hidden
vs_minshellmsi (x32 Version: 15.0.27019 - Microsoft Corporation) Hidden
vs_minshellmsires (x32 Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (x32 Version: 15.0.27005 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.0 (Version: 1.0.65.0 - LunarG, Inc.) Hidden
WD Drive Utilities (HKLM-x32\...\{eab1fb93-61fb-48de-b815-b4e9b68d2ef1}) (Version: 1.3.2.2 - Western Digital Technologies, Inc.)
WD Drive Utilities (x32 Version: 1.3.2.2 - Western Digital Technologies, Inc.) Hidden
WD Quick View (HKLM-x32\...\{2CE08B2D-856C-47D9-9F6A-BC691911BCD9}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WD Quick View (HKLM-x32\...\{4D0776BB-71B7-49A2-A439-24791A4620E1}) (Version: 2.4.14.13 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{37BF2365-3EC7-45E4-9D88-61489F932A0B}) (Version: 2.4.14.13 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{B11B695F-B5BF-4667-8291-682B3A73B5F8}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{4555885d-a64c-4234-9aac-72a8a6b5590b}) (Version: 2.4.16.16 - Western Digital Technologies, Inc.)
WestwoodChat (HKLM-x32\...\{7CAE6A67-AF7B-4A6A-8705-8AFACA45BB60}) (Version: 1.0.0.0 - WestwoodChat)
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WinAppDeploy (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinAppDeploy (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Windows 10-Upgrade-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.17384 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{350F0ECD-0783-4529-8797-98F0AD33EAC0}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.674 (HKLM-x32\...\{6824cee4-b358-4633-b82c-5f20894af8e2}) (Version: 10.1.15063.674 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.16299.15 (HKLM-x32\...\{6195c203-b53c-4bb7-983a-6070a902e704}) (Version: 10.1.16299.15 - Microsoft Corporation)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.15063.674 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Xoreax IncrediBuild 9.0.1 (build 2004) (HKLM-x32\...\XoreaxIncrediBuild) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InprocServer32 -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{25815CC0-43F4-3C75-8C3A-A139D9ADE740}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\FileCoAuth.exe Keine Datei
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{5b55a44a-d008-49aa-9234-86fb7709bc0a}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-312126271-3749253831-833728702-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\jillsy\AppData\Local\Microsoft\OneDrive\17.3.6943.0625_1\amd64\FileSyncShell64.dll Keine Da (Der Dateneintrag hat 3 mehr Zeichen).

==================== Wiederherstellungspunkte =========================

09-02-2018 14:07:33 Geplanter Prüfpunkt

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2017-06-27 23:19 - 00454630 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

Da befinden sich 1000 zusätzliche Einträge.


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0319D346-9E60-4CE2-B937-EF6C981CC0F1} - System32\Tasks\Microsoft\Windows\PushToInstall\Registration => Sc.exe start pushtoinstall registration
Task: {050CEDD3-9FA4-4FD4-9E7D-0C1BD2A2327C} - System32\Tasks\Microsoft\Windows\BrokerInfrastructure\BgTaskRegistrationMaintenanceTask
Task: {0621FDBB-ADD5-44B7-A2AB-8288118B6295} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClient => C:\Windows\system32\dmclient.exe [2017-09-29] (Microsoft Corporation)
Task: {064AC6C9-67BD-45C6-8F39-56CA7AF82686} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {07B49D10-491E-4275-AA23-8AA42CAA1C67} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-01-10] (NVIDIA Corporation)
Task: {08DFA61D-AC33-437A-9416-74AC5B7FC129} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => C:\Windows\system32\MusNotification.exe [2018-01-28] (Microsoft Corporation)
Task: {08ECD6F8-3E70-482C-9F54-C96A9C1A773F} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Logon => C:\Windows\system32\ProvTool.exe [2018-01-01] (Microsoft Corporation)
Task: {0B0769E9-1E00-4421-A10B-980BA1360A23} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker MDM policy Refresh
Task: {0E961ADF-EBE6-4DD9-971E-BD1FA860C89F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-01-10] (NVIDIA Corporation)
Task: {0F807A51-1ECC-4778-B874-7A001F54BA47} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
Task: {174D5D9D-46E8-4235-ACFA-EA9BF9EB9A3E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {17A68EC1-555F-454C-9497-A48240207E9F} - System32\Tasks\Microsoft\Windows\Workplace Join\Recovery-Check => C:\Windows\System32\dsregcmd.exe [2017-09-29] (Microsoft Corporation)
Task: {1AC6AC41-1738-4927-B753-9C8950F7EAC8} - System32\Tasks\Microsoft\Windows\Maps\MapsUpdateTask
Task: {20B94A30-CBD8-46B9-9595-670264DC5376} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d No Task File <==== ATTENTION
Task: {21F9C832-E96E-4600-B8F4-3D606AA21B23} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent No Task File <==== ATTENTION
Task: {22CE4332-A8D7-4E5F-A8B1-CDF64CD796D8} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceSettingChange
Task: {27063F07-F01A-4F6E-8A90-DF0D9F497D77} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
Task: {2C807F3D-B764-4990-BE1A-C2466CA7CF8E} - System32\Tasks\Microsoft\Windows\Clip\License Validation => C:\Windows\system32\ClipUp.exe [2017-09-29] (Microsoft Corporation)
Task: {2D28D19F-B6CA-4587-84D9-E8CF7F67CF23} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {32274688-6925-4C3C-AC5D-E7F3278E9F9E} - System32\Tasks\Microsoft\Windows\Speech\SpeechModelDownloadTask => C:\Windows\system32\speech_onecore\common\SpeechModelDownload.exe [2017-09-29] (Microsoft Corporation)
Task: {323A0982-F7B3-4197-9123-9FA232AC52C6} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d No Task File <==== ATTENTION
Task: {36713542-0103-4035-B316-A447E72506AC} - System32\Tasks\Microsoft\Windows\PushToInstall\LoginCheck => Sc.exe start pushtoinstall login
Task: {36EECAE1-3E34-4A61-8394-42D7F23F0455} - System32\Tasks\Microsoft\Windows\WwanSvc\NotificationTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {37292EA8-F458-47ED-A55C-5A3A1CCF5FD5} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sih => C:\Windows\System32\sihclient.exe [2018-01-28] (Microsoft Corporation)
Task: {37449A31-039E-4B1D-8F13-E8C24D7833D4} - System32\Tasks\Microsoft\Windows\WindowsUpdate\sihboot => C:\Windows\System32\sihclient.exe [2018-01-28] (Microsoft Corporation)
Task: {37E715E6-383C-4ADF-813E-10FF9F50D9F7} - System32\Tasks\Microsoft\Windows\Chkdsk\SyspartRepair => C:\Windows\system32\bcdboot.exe [2017-09-29] (Microsoft Corporation)
Task: {3891CB81-CF07-4ECD-A7CE-59544F84AF7D} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyMonitorToastTask
Task: {3CFCCA2B-94C2-4EA2-A3FD-E1D2EDAEFEB3} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {3E07DE44-1508-4D69-AA14-850CE8DD3B39} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {3E1A6103-6074-4ECF-AE3A-9399908A2598} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig No Task File <==== ATTENTION
Task: {4028F806-9647-43EC-87FA-8B810DFD9141} - System32\Tasks\Microsoft\Windows\DiskFootprint\StorageSense
Task: {4517DBBD-42D9-439E-B523-2294724133D2} - System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
Task: {4A52E557-CBD2-4032-A8DF-42811A3A773D} - System32\Tasks\Microsoft\Windows\USB\Usb-Notifications
Task: {4BD801F1-98F1-499C-8C67-EA9CFDA2F1B0} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {4C12F624-CD6E-4200-89AA-B50F98AFB759} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime No Task File <==== ATTENTION
Task: {4FC5FA4E-102D-41FF-AD93-38654F2D12F2} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierinstall => C:\Windows\system32\AppHostRegistrationVerifier.exe [2017-09-29] (Microsoft Corporation)
Task: {51B7FB15-4DCB-400E-9A98-10E802F21FB3} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceScreenOnOff
Task: {5267392F-5BB8-45A6-AD93-10211E2F8850} - System32\Tasks\Microsoft\Windows\SpacePort\SpaceManagerTask => C:\Windows\system32\spaceman.exe [2017-09-29] (Microsoft Corporation)
Task: {56827C03-33B0-4ECA-BFF9-3CAFF8E92B29} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime No Task File <==== ATTENTION
Task: {5A201377-91EE-4904-B2C6-9F7D7456A03F} - System32\Tasks\Microsoft\Windows\Device Information\Device => C:\Windows\system32\devicecensus.exe [2017-09-29] (Microsoft Corporation)
Task: {5D2082D5-0538-4F93-AFB4-B7660BFCAE9B} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {5DABAA15-4C26-40D9-B303-9E674AA14BF9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess No Task File <==== ATTENTION
Task: {5F596DF6-0231-4F8E-955D-FD09C9032B51} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {61BAF05A-8050-481F-9368-9B62A53BC9C5} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierdaily => C:\Windows\system32\AppHostRegistrationVerifier.exe [2017-09-29] (Microsoft Corporation)
Task: {64853955-893A-4B6F-8A06-BA0F0B462379} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTaskLogon => C:\Windows\System32\XblGameSaveTask.exe [2017-09-29] (Microsoft Corporation)
Task: {650751B8-0586-401C-95FF-65523D62D989} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan => C:\Windows\system32\usoclient.exe [2017-09-29] (Microsoft Corporation)
Task: {66FE4EE1-5180-4799-9F89-488E7FAE9085} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {67889EEC-D7B4-43D3-B82C-D0DBA3522591} - System32\Tasks\Microsoft\Windows\WCM\WiFiTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {6831246E-D3E2-469C-9079-23FA53AC7712} - System32\Tasks\Microsoft\Windows\Printing\EduPrintProv => C:\Windows\system32\eduprintprov.exe [2017-09-29] (Microsoft Corporation)
Task: {69F1BAA3-4B46-4388-9C9E-D0CDBF24980D} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2017-12-13] (Avira Operations GmbH & Co. KG)
Task: {6A39B747-2390-4F6F-8237-8AA57D02E745} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-01-10] (NVIDIA Corporation)
Task: {6C347398-3BF5-4CFF-A5E4-2151CC42B359} - System32\Tasks\Microsoft\Windows\Maps\MapsToastTask
Task: {6D960A5E-88D4-457B-AB9D-F4507C6519F6} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6D9E3E07-3C17-4661-B042-C1E5BE4CA56B} - System32\Tasks\Microsoft\Windows\rempl\shell-usoscan => C:\Program Files\rempl\remsh.exe [2018-01-19] (Microsoft Corporation)
Task: {6E5F8BCA-89EE-4A07-81A9-4BC979E04A40} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
Task: {703AE38D-60F0-4A10-8C34-65EB7F8F64B5} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ServerTask => C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe [2017-09-29] (Microsoft Corporation)
Task: {70FF3EDA-2B7D-4FA2-B8C8-F3B1828A9DA9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {724A82BA-0CD9-4932-A8F8-AE155346DC7A} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Device-Join => C:\Windows\System32\dsregcmd.exe [2017-09-29] (Microsoft Corporation)
Task: {72774BD1-D326-4C0F-8040-FEE2ACB497E6} - System32\Tasks\Microsoft\Windows\ErrorDetails\EnableErrorDetailsUpdate
Task: {72823FDD-BD1E-49B3-B82A-E44C027AE934} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
Task: {7633CC86-516D-45AE-A048-642AFE90EEF8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d No Task File <==== ATTENTION
Task: {792D98B8-279C-4163-8B65-531F426EC79C} - System32\Tasks\Microsoft\Windows\Subscription\LicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2017-09-30] (Microsoft Corporation)
Task: {798E0AF4-3ED7-4D41-B06F-5261474509DE} - System32\Tasks\Microsoft\Windows\License Manager\TempSignedLicenseExchange
Task: {7A4D0F93-1C14-4DE6-B771-00C1D94E4F33} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7BE17038-C26F-47A3-854B-19798E95BAE7} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend No Task File <==== ATTENTION
Task: {7BF99AB2-3C95-4B63-A2E4-ADE6F5A0A0D4} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d No Task File <==== ATTENTION
Task: {7C6F6A55-B602-4D85-A671-C26CB5404A11} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Maintenance Install => C:\Windows\system32\usoclient.exe [2017-09-29] (Microsoft Corporation)
Task: {7DF2628B-54E5-4D1C-A55C-2B5966DF48BA} - System32\Tasks\Microsoft\Windows\Subscription\EnableLicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2017-09-30] (Microsoft Corporation)
Task: {82F4D23B-6094-4A71-881F-1E15A6319E3E} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterUserDevice
Task: {832E8ED5-2F46-4C09-93C4-63E2B430C78E} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {8C5D0486-F6FB-491D-BDE8-EA17DFD04457} - System32\Tasks\Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh
Task: {8D024F7D-7620-4409-A17D-2940589DF870} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8D675281-6933-4CBC-88DF-AD617BECBB41} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {8DC4F6F2-5AC8-41B5-8461-383B58804B47} - System32\Tasks\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask => C:\Windows\system32\MDMAgent.exe [2017-09-29] (Microsoft Corporation)
Task: {931BE2FA-8F50-4C1A-BFD8-150C55D25502} - System32\Tasks\Microsoft\Windows\EDP\EDP App Launch Task
Task: {9509CFC8-3697-4CF9-BC32-88B5C7954BEA} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {9A149913-6192-4221-841A-2D904528AAC3} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\IntegrityCheck
Task: {9C7D670F-D8AA-4310-B11E-79D3738AB035} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics => C:\Windows\system32\disksnapshot.exe [2017-09-29] (Microsoft Corporation)
Task: {9EDF61A5-AC02-4911-A5F2-857CF14AFFAD} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
Task: {A108828C-AC12-4613-8D0C-9DF73E983E77} - System32\Tasks\Microsoft\Windows\Storage Tiers Management\Storage Tiers Management Initialization
Task: {A1BE34D3-5264-4F1C-B4D1-314EBA0E9F98} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {A5C1489F-D79F-43B2-B433-EAAFE0E7ADA5} - System32\Tasks\Microsoft\Windows\EDP\EDP Inaccessible Credentials Task
Task: {A7C57A41-D764-4AAB-BBDE-BB8DAA2BE5DD} - System32\Tasks\Microsoft\Windows\UNP\RunUpdateNotificationMgr => C:\Windows\System32\UNP\UpdateNotificationMgr.exe [2017-09-29] (Microsoft Corporation)
Task: {A83680AE-9DD2-479C-B8E9-759A18156044} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-01-10] (NVIDIA Corporation)
Task: {A86EEB6C-E792-43CF-B07F-B859389D1359} - System32\Tasks\Microsoft\Windows\ErrorDetails\ErrorDetailsUpdate
Task: {A8E38795-E6D5-44C1-83B8-D3D0811ACE2E} - System32\Tasks\Microsoft\Windows\ApplicationData\DsSvcCleanup => C:\Windows\system32\dstokenclean.exe [2017-09-29] (Microsoft Corporation)
Task: {AA064424-4059-4080-90CE-2E23DA7ED549} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B No Task File <==== ATTENTION
Task: {AB90E5E3-399D-47FF-B197-A0A789D8C521} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceAccountChange
Task: {ABAAFA95-4331-4259-B7CF-AD53C5E8B786} - System32\Tasks\Microsoft\Windows\EDP\StorageCardEncryption Task
Task: {ABC2A8CE-766D-49C9-9126-FDEA4B45FB34} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Automatic App Update
Task: {ADB41004-8919-4A4B-A3DF-07B78E7A5102} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d No Task File <==== ATTENTION
Task: {AE29E8A6-9708-4CB5-8282-D7F7291DCC34} - System32\Tasks\Microsoft\Windows\Location\WindowsActionDialog => C:\Windows\System32\WindowsActionDialog.exe [2017-09-29] (Microsoft Corporation)
Task: {B2B85895-09A2-4BC3-BBF9-9B74780BFE62} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => Rundll32.exe %windir%\System32\Windows.SharedPC.AccountManager.dll,StartMaintenance
Task: {B2C23B3D-006F-4E83-A1AE-0D3CD9AFD188} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-01-10] (NVIDIA Corporation)
Task: {B320E058-C6FA-413F-876B-0C9B4428AE66} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic6
Task: {B38EADAA-FBBE-4A90-BAE4-3F6BCC5C5BC7} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattelrunner.exe [2017-09-29] (Microsoft Corporation)
Task: {BC40FCF6-98AA-466D-98D4-D4D532C3007D} - System32\Tasks\Microsoft\Windows\NlaSvc\WiFiTask => C:\Windows\System32\WiFiTask.exe [2018-01-01] (Microsoft Corporation)
Task: {C0ACA51C-420B-4089-8AA3-332596AE6C15} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {C6B2579B-4962-4D12-883D-BBD420573A6C} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic1
Task: {CC012300-06C1-4CFD-AC88-5BDAB7548D99} - System32\Tasks\Microsoft\Windows\Sysmain\ResPriStaticDbSync
Task: {CC1A6232-8A8C-40BE-849B-8E4635166083} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {CD514D5C-3549-4961-ABC6-14525CA7B042} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ClientTask => C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe [2017-09-29] (Microsoft Corporation)
Task: {D0218C70-9C99-4043-BF17-667E1AE5C42E} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => C:\Windows\system32\MusNotification.exe [2018-01-28] (Microsoft Corporation)
Task: {D0A89826-6023-4661-975D-0CE62FBF194D} - System32\Tasks\Microsoft\Windows\Location\Notifications => C:\Windows\System32\LocationNotificationWindows.exe [2017-09-29] (Microsoft Corporation)
Task: {D19A2726-897E-4F7D-9CE4-0773B449CE9E} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceConnectedToNetwork
Task: {D456885F-610E-4F0D-BCC1-C3374D85952B} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-01-10] (NVIDIA Corporation)
Task: {D79F475D-4638-44CE-AE6A-F20F107C41CE} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
Task: {D9AE0E2F-2C86-4092-8796-D47EFF15227E} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Cellular => C:\Windows\system32\ProvTool.exe [2018-01-01] (Microsoft Corporation)
Task: {DE47A6B6-E261-4533-B262-36F02C1D9FEC} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {DE51FC11-6C38-440A-A9D2-2A0602690914} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\system32\compattelrunner.exe [2017-09-29] (Microsoft Corporation)
Task: {E0D45B22-1A56-43FE-854C-DAFD1DDA1D61} - System32\Tasks\Microsoft\Windows\DUSM\dusmtask => C:\Windows\System32\dusmtask.exe [2017-09-29] (Microsoft Corporation)
Task: {E3ADED06-FA5B-41AF-8BC5-29E14A99FCE4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent No Task File <==== ATTENTION
Task: {E52928DD-BCA2-4E32-9B84-FFA7606694BE} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTask => C:\Windows\System32\XblGameSaveTask.exe [2017-09-29] (Microsoft Corporation)
Task: {E6526182-453D-45CB-88D1-9C53E56BB02B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-01-10] (NVIDIA Corporation)
Task: {E7D9221A-C774-4C26-990A-6400154BC98C} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {E8F30760-71B7-4C4E-B656-53117BCBB20A} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {EBC98788-6390-4C89-8DA8-94D6DBAF2038} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic24
Task: {EC4DABE1-AD8A-4E68-A8B6-A8E839D43998} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {EF54804E-C223-4211-94FA-93F425575B5B} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyRefreshTask
Task: {EFC1298E-E083-4116-982F-6E29309536D1} - System32\Tasks\Microsoft\Windows\EDP\EDP Auth Task
Task: {F07217FD-A936-48B0-951B-876F836F05E2} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
Task: {F0972386-6C09-4F9C-8989-B2031F96C713} - \Microsoft\Windows\Setup\gwx\rundetector No Task File <==== ATTENTION
Task: {F1D63C54-FA88-48CF-B9EB-583FC03CFB8E} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
Task: {F36B1155-DB86-470D-8C4A-C8EBC83DADF5} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {F3C0F9DE-EBDE-4395-861D-94D7064A15FF} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {F42AE2B5-B8DF-4F89-8C77-E9A2784B8CAA} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {F4D8C2F5-8D0F-46C5-B6A9-F766A9E4B26E} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Installation
Task: {F6027CB3-9A58-415A-80F2-B1404204D4F5} - System32\Tasks\Microsoft\Windows\Feedback\Siuf\DmClientOnScenarioDownload => C:\Windows\system32\dmclient.exe [2017-09-29] (Microsoft Corporation)
Task: {F762479F-5A5A-4A57-99A4-19D5F576F34C} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
Task: {F8DE3D6C-6F43-4131-A1B1-4F3CCA45ABC1} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d No Task File <==== ATTENTION
Task: {F8F8902D-2BE6-4F12-8A9A-00FA221A3146} - System32\Tasks\Microsoft\Windows\CertificateServicesClient\CryptoPolicyTask
Task: {F9CE0C33-7E61-4DF2-BC66-B1BF04B51995} - System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
Task: {FA432617-45BD-4E65-A78A-2ACE34E435A3} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-01-10] (NVIDIA Corporation)
Task: {FD792973-9EDC-4413-80F0-81438EB0CCFE} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation => C:\Windows\System32\WaaSMedic.exe [2017-09-29] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-09-29 14:41 - 2017-09-29 14:41 - 00184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-01-09 01:18 - 2018-01-24 01:23 - 00544240 _____ () C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\DisplayDriverAnalyzer\_DisplayDriverCrashAnalyzer64.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01268024 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 11044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-01-28 22:59 - 2018-01-28 22:59 - 02945024 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\People.BackgroundTasks.dll
2018-01-28 22:59 - 2018-01-28 22:59 - 00130560 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\PeopleUtilRT.Windows.dll
2018-01-28 22:59 - 2018-01-28 22:59 - 07848448 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\Microsoft.People.NativeComponents.dll
2018-02-07 09:41 - 2018-02-07 09:41 - 00061952 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11801.1001.6.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2017-11-28 23:38 - 2018-02-01 11:29 - 51372464 _____ () C:\Program Files\net.downloadhelper.coapp\bin\net.downloadhelper.coapp-win-64.exe
2016-04-06 17:20 - 2016-04-06 17:20 - 00012520 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\CoreTempReader.dll
2016-04-06 17:20 - 2016-04-06 17:20 - 00015080 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\GetCoreTempInfoNET.dll
2016-04-06 17:20 - 2016-04-06 17:20 - 00014056 _____ () C:\Users\jillsy\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\SystemInfo.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01268024 _____ () C:\Program Files\NVIDIA Corporation\nvcontainer\libprotobuf.dll
2017-12-06 23:08 - 2017-10-26 12:28 - 00053248 _____ () C:\Program Files (x86)\Xoreax\IncrediBuild\QuickLZ131.dll
2016-10-06 17:55 - 2018-01-10 15:33 - 01041208 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-07-09 13:13 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2016-07-09 13:13 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2016-07-09 13:13 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2016-10-06 17:55 - 2018-01-10 15:33 - 66907448 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\lazarus:Win32App_1
AlternateDataStreams: C:\Program Files\7-Zip:Win32App_1
AlternateDataStreams: C:\Program Files\Application Verifier:Win32App_1
AlternateDataStreams: C:\Program Files\ConvertHelper3:Win32App_1
AlternateDataStreams: C:\Program Files\dotnet:Win32App_1
AlternateDataStreams: C:\Program Files\Intel:Win32App_1
AlternateDataStreams: C:\Program Files\Mozilla Firefox:Win32App_1
AlternateDataStreams: C:\Program Files\MPC-HC:Win32App_1
AlternateDataStreams: C:\Program Files\net.downloadhelper.coapp:Win32App_1
AlternateDataStreams: C:\Program Files\rempl:Win32App_1
AlternateDataStreams: C:\Program Files\TeamSpeak 3 Client:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Application Verifier:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\ASM104xUSB3:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\HTML Help Workshop:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\ImgBurn:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\LinuxLive USB Creator:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SDKs:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SQL Server:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft SQL Server Compact Edition:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Microsoft Visual Studio 14.0:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Mozilla Firefox:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\OMC ModPack Client:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\OpenOffice 4:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Spybot - Search & Destroy 2:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\TeamViewer:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Western Digital:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\WestwoodChat:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\WestwoodOnline:Win32App_1
AlternateDataStreams: C:\Program Files (x86)\Windows Live:Win32App_1
AlternateDataStreams: C:\Program Files\Common Files\Western Digital:Win32App_1
AlternateDataStreams: C:\ProgramData\Windows App Certification Kit:Win32App_1

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Ahcache.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CoreMessagingRegistrar => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetSetupSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SpbCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\StateRepository => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TileDataModelSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\uefi.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UserManager => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52} => ""="Firmware"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7937 mehr eingeschränkte Seiten.

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-312126271-3749253831-833728702-1000\Control Panel\Desktop\\Wallpaper -> d:\bilder\politisch_sonstiges\14036_world_war_2_soviets_in_berlin.jpg
DNS Servers: 80.242.192.81 - 80.242.193.130
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: Origin Web Helper Service => 2
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Steam => "D:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: TrueImageMonitor.exe => "C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe"
MSCONFIG\startupreg: WarThunderLauncher => D:\WarThunder\launcher.exe
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "IncrediBuild Agent Monitor"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "SpybotPostWindows10UpgradeReInstall"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "Gaijin.Net Agent"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "World of Tanks (1)"
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\StartupApproved\Run: => "OneDriveSetup"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [WirelessDisplay-Infra-In-TCP] => (Allow) %systemroot%\system32\CastSrv.exe
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{45C5211F-5BED-4E63-9C39-D4A6979D8D61}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B6210F5D-7753-4AF5-875D-C5AFD521273E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FE577E5-D377-4B43-ACC5-2D22BCD38513}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BE744C86-1244-46CE-8A43-B4DABC0FB79F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{48E9F3B1-00F2-48E8-8245-CFA197453CB9}C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe
FirewallRules: [TCP Query User{E4F36649-FA5E-4760-8FF9-D1DC4F5D5398}C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft\starcraft ii\versions\base60321\sc2_x64.exe
FirewallRules: [{0CB4B73E-DD86-4E7A-A1B5-F7BE3CA290CE}] => (Allow) LPort=31109
FirewallRules: [{817401FD-FE1B-44BB-8BA1-08D6360FD9C6}] => (Allow) LPort=31108
FirewallRules: [{BBF06331-A576-4A8A-A15A-DE991B49595A}] => (Allow) LPort=31107
FirewallRules: [{2623BEBC-D12E-4B07-B013-1A495FB35582}] => (Allow) LPort=31106
FirewallRules: [{2EB8DF00-3DBA-4FF8-8F8E-D60145330A3B}] => (Allow) LPort=31105
FirewallRules: [{831CCE5A-D90F-40B7-8008-64EF844EAB87}] => (Allow) LPort=31104
FirewallRules: [{05E5468B-9C24-485B-A81A-5AD36CB72AFD}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [UDP Query User{09ED0E9A-1403-424B-AFB4-44F2D907D3CC}H:\world_of_tanks\wotlauncher.exe] => (Allow) H:\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{68068F81-E5A4-4C73-8DD7-7F677ED89515}H:\world_of_tanks\wotlauncher.exe] => (Allow) H:\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{01380AC3-65BE-4029-981E-DE3A2EA0DC26}H:\world_of_tanks\worldoftanks.exe] => (Allow) H:\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{88AD6C3C-5686-4386-8FF0-1E8EEE4112DE}H:\world_of_tanks\worldoftanks.exe] => (Allow) H:\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{B97B023D-D59E-4AF2-83BC-DE6D06A69D59}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{BDA61B2C-8BD4-4FFF-91D2-0AF22CB3475B}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{D60D026C-814A-4403-99C0-DD75E37A0631}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe
FirewallRules: [{B1CB621A-8D4E-479D-8621-86D4B75F0F8F}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe
FirewallRules: [{B23E746C-5A40-49CD-BDCF-ECCD2CEA8658}] => (Allow) C:\Program Files (x86)\OMC ModPack Client\OMC ModPack Client.exe
FirewallRules: [{A2D61E11-9EA5-4932-BBF1-2A22D0357AEF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0419D553-57A9-41C3-A3E9-3213472081DE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B8775D99-ADAF-4A13-B82B-479F7CF8692A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{EC20F517-FF18-4338-9BB2-5756D0D8349A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{E659B1E9-E7DE-4221-AE9E-9BDB2F0DB760}D:\programme\diablo iii\x64\diablo iii64.exe] => (Allow) D:\programme\diablo iii\x64\diablo iii64.exe
FirewallRules: [TCP Query User{DB627EF8-7811-48D6-84F1-AAD9728A58C4}D:\programme\diablo iii\x64\diablo iii64.exe] => (Allow) D:\programme\diablo iii\x64\diablo iii64.exe
FirewallRules: [{B516F2DE-0D35-4E46-BB06-3BE2C363CB92}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{E42D1186-B155-42CC-A0A5-CFFDFB47A98F}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{21E78C54-D234-4738-A87A-AA2F90069C71}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2B9E528E-F2F2-4D07-9519-CCD58B4920AB}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [UDP Query User{4AC72A31-0AB1-4CA4-9348-D3A02AEF7225}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{D3FFBDD1-1101-4B03-BA91-B23812959759}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [UDP Query User{69E0796F-6D73-4B83-9E88-6C23AE9BA8EE}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [TCP Query User{4AC8792E-17A6-429D-84B2-8B684C2C2926}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [{665D3030-AB82-4DAE-B3DD-7C9CFD19C4C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{371F12E8-EB0C-4D00-AB10-E2BF26616D3F}] => (Allow) D:\Program Files (x86)\Origin Games\Dungeon Keeper\DATA\DOSBox\DOSBox.exe
FirewallRules: [{1D28419E-94BF-4B0A-B9C9-9B91B9337DFE}] => (Allow) D:\Program Files (x86)\Origin Games\Dungeon Keeper\DATA\DOSBox\DOSBox.exe
FirewallRules: [{252D9404-1AE0-4349-81BB-64B18CF487C7}] => (Allow) LPort=1900
FirewallRules: [{F9F11A76-8556-4CF9-8101-C9E5C21A2842}] => (Allow) LPort=2869
FirewallRules: [{E483BD25-6C57-4ED0-BEBC-DD86A36560CE}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9868A06C-1113-40AE-8D88-2305B92B0728}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5ADB868F-C1CD-4ABF-B893-ABA9D2CC84D1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1C6AF794-2D9F-4111-A9B5-7CE0E009C914}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{135BF664-2E79-407A-AC82-A563D662954A}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{A483ED23-9A45-49F5-9056-431BE37A82A9}D:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) D:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [{F9510989-4D5B-4E83-B0A4-59437614C826}] => (Allow) D:\WarThunder\launcher.exe
FirewallRules: [{954A91D5-8BC7-421D-AFA5-8C6546148A4C}] => (Allow) D:\WarThunder\launcher.exe
FirewallRules: [{EB3C80FC-F699-4660-BBF5-353BEBACB66C}] => (Allow) LPort=80
FirewallRules: [{8FE73A51-32F4-4CB7-8BF9-3A38A0BF83C4}] => (Allow) LPort=443
FirewallRules: [{4E709B90-BD51-4EC4-B9CD-27FDD2A8730D}] => (Allow) LPort=20010
FirewallRules: [{EA8A0011-D4B1-44D7-9774-E865CAA4182D}] => (Allow) LPort=3478
FirewallRules: [{C5562991-4E7B-4794-A169-A6CDFB4D9009}] => (Allow) LPort=7850
FirewallRules: [{313C2E5B-3123-4164-B0CA-2DB138FCFC18}] => (Allow) LPort=7852
FirewallRules: [{3339D352-EE52-4CB0-B6FF-AC843F8F03D7}] => (Allow) LPort=7853
FirewallRules: [{85C629FC-42ED-4FC8-8C0F-58B5DB4679AB}] => (Allow) LPort=27022
FirewallRules: [{8A7EF1FE-6A3A-48CC-9575-2C17170243C2}] => (Allow) LPort=6881
FirewallRules: [{12C5B701-858F-447A-81E4-50EE710103E7}] => (Allow) LPort=33333
FirewallRules: [{8BC0BC66-AB15-4EA7-80FC-3F19CB553C93}] => (Allow) LPort=20443
FirewallRules: [{AC2BC506-0032-4DCF-A9CC-2BD0414D1FD7}] => (Allow) LPort=8090
FirewallRules: [{BD339C48-6AD6-4936-8B9D-946617204F43}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{58804AD4-FF69-485F-BF54-37BA48ADAF64}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{44B95D1A-9549-4B1F-B9F0-12EB362E10AA}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{516B9B6F-467F-4815-8FDF-58CDE0C2DDBB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{0F1CC654-D2DE-4750-BFB8-AA306364FD19}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [{13893BF9-AB9F-40B0-B94B-82B2FAEF3C0A}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [TCP Query User{C769BDA3-2F5C-487D-BC53-4B2CFC7D81DC}D:\warthunder\launcher.exe] => (Allow) D:\warthunder\launcher.exe
FirewallRules: [UDP Query User{DFEAFEF5-D247-4A92-908C-04001182C60C}D:\warthunder\launcher.exe] => (Allow) D:\warthunder\launcher.exe
FirewallRules: [{5575D054-B00A-4130-B647-521F19905DE0}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{B0ABB26D-C703-47A8-8467-598DC165C564}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [TCP Query User{00BA6E45-4791-4434-9A56-00786B6E0A50}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [UDP Query User{461B8AB0-44F0-45DF-A8EA-A8DCBCE1BF5B}D:\warthunder\win64\aces.exe] => (Allow) D:\warthunder\win64\aces.exe
FirewallRules: [{8A6B5A0F-72DA-4280-B78C-C60E3E556C04}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{5F3D7D78-B75B-4171-8249-DBB80350C164}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{F49A8781-0C66-4911-93B7-868E331F8521}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{8FF2DC62-6AD7-4D45-A117-F7ABA70A6A31}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{00E6566D-1B9A-49FD-A3AB-CFA4F0B26260}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [{1531CF88-EF03-4DAC-93D4-BE3CDE102383}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [TCP Query User{6F6B4E3C-9384-4E6C-948D-4FCE09A156B2}D:\programme\diablo iii\diablo iii.exe] => (Allow) D:\programme\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{03FE5F30-F354-45EA-A15E-BA33C32130CB}D:\programme\diablo iii\diablo iii.exe] => (Allow) D:\programme\diablo iii\diablo iii.exe
FirewallRules: [{883599A2-5B54-4042-AAF2-B2170841FF29}] => (Allow) D:\Program Files (x86)\Origin Games\Command Conquer 4 Tiberian Twilight\CNC4.exe
FirewallRules: [{52995D18-FCCA-45B0-A5E6-36BBFD1EF3B1}] => (Allow) D:\Program Files (x86)\Origin Games\Command Conquer 4 Tiberian Twilight\CNC4.exe
FirewallRules: [{E3690EB0-5D6E-4A4E-AD86-099822FE738D}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe
FirewallRules: [{E0A403D2-090C-465A-9F6C-95A24B29560E}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\Supreme Commander\bin\SupremeCommander.exe
FirewallRules: [{205F8B49-8A93-4F18-AAF9-4F4B6953544A}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe
FirewallRules: [{9209E8EA-2BB9-4D82-BF75-0E0A1A2D533A}] => (Allow) D:\Program Files (x86)\THQ\Gas Powered Games\GPGNet\GPG.Multiplayer.Client.exe
FirewallRules: [TCP Query User{1D3D431C-B549-49AE-991A-532D780F1DE9}D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game] => (Allow) D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game
FirewallRules: [UDP Query User{6D063738-BD5B-4FAD-A290-FA02AEFEC190}D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game] => (Allow) D:\program files (x86)\origin games\command conquer 4 tiberian twilight\data\cnc4.game
FirewallRules: [{3E77EE4E-6E5A-4ADC-AB69-64610006BD7B}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert\RA95Launcher.exe
FirewallRules: [{DB6BEFB9-A767-43C3-AB6C-5783FC1FF955}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert\RA95Launcher.exe
FirewallRules: [{94F1E3C1-914F-4F92-97CE-2C77B43921F5}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Tiberian Sun\TSLauncher.exe
FirewallRules: [{5511882F-C769-410D-B0E0-2B7ABD27C747}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Tiberian Sun\TSLauncher.exe
FirewallRules: [{7F09FEC4-37E5-45E9-8F67-7A7A38E54001}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{C61EDE1A-91E9-4714-A1DE-E87E14210CC7}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{6A1E02F5-FADC-49B4-A238-98E04AC647B3}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{67748C26-4A6E-4FC3-8C40-9893A6A552B8}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{962782A3-FA60-449A-AE9D-15CEF816D86E}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{5E1C8A5E-45B1-458D-9909-4CD746544EDF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{8FABF8CE-37D1-4DBF-9F81-43800E786FA0}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{AACDF63B-D40D-4F0A-8636-48873F6B0421}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{8C5E81FA-7BCC-4155-9E50-46D973F67F35}] => (Allow) D:\Program Files (x86)\Origin Games\Renegade\RenegadeLauncher.exe
FirewallRules: [{A480E21D-5A12-4157-99F9-ADD3B30DAAA8}] => (Allow) D:\Program Files (x86)\Origin Games\Renegade\RenegadeLauncher.exe
FirewallRules: [{F49389BD-7413-408D-A4EC-6B8160C60D5B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Act of War Direct Action\ActOfWar.exe
FirewallRules: [{84573AA7-2FEA-498E-974B-66F9DC6F2741}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Act of War Direct Action\ActOfWar.exe
FirewallRules: [{19927DBE-BC69-4E27-B9F5-C74066B7073C}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{A246BE43-837A-47E1-8D33-92A439CB72FE}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{BE3704A6-57B8-463D-83E7-74909EBD8B0B}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{2528412A-EF9F-4BC7-862D-D2E2C2ADCBC5}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{F1373372-4409-4ABB-9200-901B6C847DCD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{F4A0E5C7-15F0-4571-ABA2-D589C9E57C4D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{12020FF0-2E91-4343-A6A6-86DE6DB40719}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{2FC73826-FC48-455A-9674-3014CF5E47EB}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert 3\RA3Launcher.exe
FirewallRules: [{5AF48A6D-5FDF-4E8E-989C-1B2B7D34495C}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [{44429B0F-43E9-46D7-B5A1-6AD5D4B55DE6}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer 3\CNC3Launcher.exe
FirewallRules: [TCP Query User{C26E3C1A-2F22-4A9D-86BA-75E5E2A63B9E}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe
FirewallRules: [UDP Query User{F3C31252-CD3B-44E7-A394-3D10BAD90FB3}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe
FirewallRules: [{6AD5E573-80BD-4F90-A71B-440E4A274B8F}] => (Allow) C:\Program Files (x86)\SteamLibrary\steamapps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{A78D4750-EF5A-4953-85FB-EFCABBC2D6EC}] => (Allow) C:\Program Files (x86)\SteamLibrary\steamapps\common\Sid Meier's Civilization V\Launcher.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/11/2018 11:50:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: adwcleaner_7.0.8.0.exe, Version: 7.0.8.0, Zeitstempel: 0x5a7cb095
Name des fehlerhaften Moduls: adwcleaner_7.0.8.0.exe, Version: 7.0.8.0, Zeitstempel: 0x5a7cb095
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0007a1fa
ID des fehlerhaften Prozesses: 0x2a14
Startzeit der fehlerhaften Anwendung: 0xadwcleaner_7.0.8.0.exe0
Pfad der fehlerhaften Anwendung: adwcleaner_7.0.8.0.exe1
Pfad des fehlerhaften Moduls: adwcleaner_7.0.8.0.exe2
Berichtskennung: adwcleaner_7.0.8.0.exe3
Vollständiger Name des fehlerhaften Pakets: adwcleaner_7.0.8.0.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: adwcleaner_7.0.8.0.exe5

Error: (02/09/2018 02:19:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm WorldOfTanks.exe, Version 0.9.22.51 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2834

Startzeit: 01d3a1a89500f88b

Beendigungszeit: 4294967295

Anwendungspfad: C:\Games\World_of_Tanks\WorldOfTanks.exe

Berichts-ID: e3654617-a3ed-476f-94ab-d7c4063ab46f

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (02/07/2018 06:42:22 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/07/2018 06:42:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/05/2018 10:32:40 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/05/2018 10:32:39 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/04/2018 05:18:54 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/04/2018 05:18:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/02/2018 07:57:20 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/02/2018 07:57:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4


Systemfehler:
=============
Error: (02/11/2018 11:56:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Security Center Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2148204801

Error: (02/11/2018 11:53:58 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 11:53:58 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 11:53:58 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 11:53:58 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/11/2018 11:53:34 AM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/11/2018 11:53:06 AM) (Source: DCOM) (EventID: 10010) (User: jillsy-PC)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (02/11/2018 11:52:51 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WD Backup" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/11/2018 11:52:50 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/11/2018 11:52:50 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (02/11/2018 11:50:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: adwcleaner_7.0.8.0.exe7.0.8.05a7cb095adwcleaner_7.0.8.0.exe7.0.8.05a7cb095c00000050007a1fa2a1401d3a325d9197672C:\Users\jillsy\Desktop\adwcleaner_7.0.8.0.exeC:\Users\jillsy\Desktop\adwcleaner_7.0.8.0.exe7d9ba88b-d5f7-408f-be5f-57df076d6d79

Error: (02/09/2018 02:19:26 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: WorldOfTanks.exe0.9.22.51283401d3a1a89500f88b4294967295C:\Games\World_of_Tanks\WorldOfTanks.exee3654617-a3ed-476f-94ab-d7c4063ab46f

Error: (02/07/2018 06:42:22 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/07/2018 06:42:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/05/2018 10:32:40 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/05/2018 10:32:39 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/04/2018 05:18:54 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/04/2018 05:18:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (02/02/2018 07:57:20 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (02/02/2018 07:57:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4


CodeIntegrity:
===================================
  Date: 2018-02-11 11:56:32.360
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:55:11.416
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:55:11.414
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:55:11.400
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:55:11.398
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:54:15.277
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:54:15.273
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:50:02.801
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:47:45.690
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-02-11 11:47:45.687
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Percentage of memory in use: 18%
Total physical RAM: 16333.74 MB
Available physical RAM: 13295.31 MB
Total Virtual: 32717.74 MB
Available Virtual: 29233.6 MB

==================== Drives ================================

Drive b: (Seagate Expansion Drive) (Fixed) (Total:3725.9 GB) (Free:3483.7 GB) NTFS
Drive c: () (Fixed) (Total:445.62 GB) (Free:239.6 GB) NTFS
Drive d: (Volume) (Fixed) (Total:1302.35 GB) (Free:1038.72 GB) NTFS
Drive e: (My Book) (Fixed) (Total:1862.98 GB) (Free:1141.27 GB) NTFS
Drive h: (Sicherung) (Fixed) (Total:560.66 GB) (Free:547.36 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

========================================================
Disk: 1 (Size: 111.8 GB) (Disk ID: 719ABA74)
Partition 1: (Active) - (Size=104.3 GB) - (Type=83)
Partition 2: (Not Active) - (Size=7.5 GB) - (Type=05)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

========================================================
Disk: 3 (Size: 1863 GB) (Disk ID: 9371220B)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (Size: 3726 GB) (Disk ID: 59A779AB)

Partition: GPT Partition Type.

==================== Ende von log ============================
         

Alt 11.02.2018, 12:58   #13
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Und hier die FRST.txt teil 1

Code:
ATTFilter
durchgeführt von jillsy (Administrator) auf JILLSY-PC (11-02-2018 11:55:02)
Gestartet von C:\Users\jillsy\Desktop
Geladene Profile: jillsy (Verfügbare Profile: jillsy)
Platform: Windows 10 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Xoreax Software Ltd.) C:\Program Files (x86)\Xoreax\IncrediBuild\CoordService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Windows\System32\TCPSVCS.EXE
(Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
(Electronic Arts) D:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Xoreax Software Ltd.) C:\Program Files (x86)\Xoreax\IncrediBuild\BuildService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
konnte nicht auf den Prozess zugreifen -> Memory Compression
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\sihost.exe
(Microsoft Corporation) C:\Windows\System32\taskhostw.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\System32\backgroundTaskHost.exe
(Microsoft Corporation) C:\Windows\System32\backgroundTaskHost.exe
(Microsoft Corporation) C:\Windows\System32\backgroundTaskHost.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
() C:\Program Files\net.downloadhelper.coapp\bin\net.downloadhelper.coapp-win-64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163800 2016-07-30] (IvoSoft)
HKLM\...\Run: [Cm108BSound] => C:\Program Files\Trust GXT 363 headset\CPL\FaceLift_x64.exe [2359296 2014-11-10] ()
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5571944 2016-04-19] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [DriveUtilitiesHelper] => C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe [1890664 2016-01-14] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [IncrediBuild Agent Monitor] => C:\Program Files (x86)\Xoreax\IncrediBuild\BuildTrayIcon.exe [189920 2017-10-26] (Xoreax Software Ltd.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2017-12-21] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [20488312 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [Gaijin.Net Agent] => C:\Users\jillsy\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2116168 2018-01-22] (Gaijin Entertainment)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [World of Tanks] => C:\Games\World_of_Tanks\WargamingGameUpdater.exe [3139872 2018-01-05] (Wargaming.net)
HKU\S-1-5-21-312126271-3749253831-833728702-1000\...\Run: [World of Tanks (1)] => "H:\World_of_Tanks\WargamingGameUpdater.exe"
Startup: C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sidebar140.lnk [2018-02-11]
ShortcutTarget: Sidebar140.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  Keine Datei
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-312126271-3749253831-833728702-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> {CB4CF9CD-A8EB-490E-ADED-579E30DF18AE} URL = https://ch.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2016-07-30] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\ssv.dll [2017-07-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\jp2ssv.dll [2017-07-23] (Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
Handler: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2017-09-29] (Microsoft Corporation)
Handler-x32: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2017-09-29] (Microsoft Corporation)
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 80.242.192.81 80.242.193.130
Tcpip\..\Interfaces\{a1ec324e-2cbf-4f68-8d61-6dac07f260ab}: [DhcpNameServer] 192.168.0.1 192.168.0.2
Tcpip\..\Interfaces\{cbc7d4b6-90ee-4a2d-a356-043bc244d4d6}: [DhcpNameServer] 80.242.192.81 80.242.193.130

FireFox:
========
FF ProfilePath: C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333
FF Homepage: hxxp://www.google.ch/
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_27_0_0_130.dll [2017-09-26] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-26] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2017-08-22] (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\dtplugin\npDeployJava1.dll [2017-07-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\plugin2\npjp2.dll [2017-07-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-01-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-01-23] (NVIDIA Corporation)
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\artur.dubovoy@gmail.com.xpi [2017-12-03]
FF Extension: Add-on Compatibility Reporter - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\compatibility@addons.mozilla.org.xpi [2017-11-20]
FF Extension: Language Pack Install Helper - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\jid0-3qAYz7se7F3gEIA63LjbuEaPEDk@jetpack.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\personas@christopher.beard.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2017-11-06]
FF Extension: PDF Download - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}.xpi [2017-12-03]
FF Extension: Download Statusbar Fixed - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{4204c864-50bf-467a-95b3-0912b7f15869}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{579822b5-d5d0-4316-8b71-83a53c756378}.xpi [2017-11-01]
FF Extension: Download Status Bar - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2017-11-01]
FF Extension: Show MyIP - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{6D1D11DB-3C6C-4db8-96E4-20F4A1088AAC}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2017-12-25]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{a1c84bb7-d5fc-4906-90b4-965e520b29bf}.xpi [2017-12-25]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-11-01]
FF Extension: Kein Name - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-01]
FF Extension: Clean Video - C:\Users\jillsy\AppData\Roaming\Mozilla\Firefox\Profiles\dhwu7268.default-1509412651333\Extensions\{d62bb6fa-7192-47fd-b640-ad8855c444f3}.xpi [2017-12-03]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2017-12-25]
StartMenuInternet: FIREFOX.EXE - C:\Program Files\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AJRouter; C:\Windows\System32\AJRouter.dll [25088 2017-09-29] (Microsoft Corporation)
S4 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1128944 2017-12-13] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [492560 2018-01-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [492560 2018-01-04] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1526832 2017-12-13] (Avira Operations GmbH & Co. KG)
S4 AppVClient; C:\Windows\system32\AppVClient.exe [819096 2018-01-28] (Microsoft Corporation)
S3 AssignedAccessManagerSvc; C:\Windows\System32\assignedaccessmanagersvc.dll [425984 2017-09-30] (Microsoft Corporation)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [444600 2017-12-21] (Avira Operations GmbH & Co. KG)
S3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [456704 2017-09-29] (Microsoft Corporation)
S3 camsvc; C:\Windows\system32\CapabilityAccessManager.dll [227328 2018-01-28] (Microsoft Corporation)
R2 CDPSvc; C:\Windows\System32\CDPSvc.dll [696832 2017-09-29] (Microsoft Corporation)
R3 ClipSVC; C:\Windows\System32\ClipSVC.dll [824888 2017-09-29] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\system32\coremessaging.dll [898216 2018-01-01] (Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\SysWOW64\coremessaging.dll [566664 2018-01-01] (Microsoft Corporation)
S3 DevQueryBroker; C:\Windows\system32\DevQueryBroker.dll [33792 2017-09-29] (Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [85504 2017-09-29] (Microsoft Corporation)
S3 diagsvc; C:\Windows\system32\DiagSvc.dll [213504 2017-09-29] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\system32\Windows.Internal.Management.dll [702464 2017-09-29] (Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\SysWOW64\Windows.Internal.Management.dll [516608 2017-09-29] (Microsoft Corporation)
S3 dmwappushservice; C:\Windows\system32\dmwappushsvc.dll [57856 2017-09-29] (Microsoft Corporation)
S2 DoSvc; C:\Windows\System32\svchost.exe [48688 2017-09-29] (Microsoft Corporation)
S2 DoSvc; C:\Windows\SysWOW64\svchost.exe [44520 2017-09-29] (Microsoft Corporation)
S3 DsSvc; C:\Windows\System32\DsSvc.dll [151552 2017-09-29] (Microsoft Corporation)
R2 DusmSvc; C:\Windows\System32\dusmsvc.dll [334848 2018-01-01] (Microsoft Corporation)
S3 embeddedmode; C:\Windows\System32\embeddedmodesvc.dll [165376 2017-09-29] (Microsoft Corporation)
S3 EntAppSvc; C:\Windows\system32\EnterpriseAppMgmtSvc.dll [302592 2017-09-29] (Microsoft Corporation)
S3 FrameServer; C:\Windows\system32\FrameServer.dll [666112 2017-09-29] (Microsoft Corporation)
S3 GraphicsPerfSvc; C:\Windows\System32\GraphicsPerfSvc.dll [70144 2017-09-29] (Microsoft Corporation)
S3 HvHost; C:\Windows\System32\hvhostsvc.dll [59800 2017-09-29] (Microsoft Corporation)
S3 icssvc; C:\Windows\System32\tetheringservice.dll [208384 2017-09-29] (Microsoft Corporation)
R2 IncrediBuild_Agent; C:\Program Files (x86)\Xoreax\IncrediBuild\BuildService.exe [1348576 2017-10-26] (Xoreax Software Ltd.)
R2 IncrediBuild_Coordinator; C:\Program Files (x86)\Xoreax\IncrediBuild\CoordService.exe [3463648 2017-10-26] (Xoreax Software Ltd.)
S3 InstallService; C:\Windows\system32\InstallService.dll [1313792 2018-01-01] (Microsoft Corporation)
S3 InstallService; C:\Windows\SysWOW64\InstallService.dll [1008640 2018-01-01] (Microsoft Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21304 2017-09-28] (Microsoft Corporation)
S3 IpxlatCfgSvc; C:\Windows\System32\IpxlatCfg.dll [63488 2017-09-29] (Microsoft Corporation)
R3 lfsvc; C:\Windows\System32\lfsvc.dll [46080 2017-09-29] (Microsoft Corporation)
R3 LicenseManager; C:\Windows\system32\LicenseManagerSvc.dll [48640 2017-09-29] (Microsoft Corporation)
S2 MapsBroker; C:\Windows\System32\moshost.dll [86016 2017-09-29] (Microsoft Corporation)
R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2017-09-30] (Microsoft Corporation)
S3 NaturalAuthentication; C:\Windows\System32\NaturalAuth.dll [795136 2018-01-01] (Microsoft Corporation)
S3 NetSetupSvc; C:\Windows\System32\NetSetupSvc.dll [307712 2017-09-29] (Microsoft Corporation)
R3 NgcCtnrSvc; C:\Windows\System32\NgcCtnrSvc.dll [533504 2017-09-29] (Microsoft Corporation)
R3 NgcSvc; C:\Windows\system32\ngcsvc.dll [1082880 2017-09-29] (Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519992 2018-01-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519992 2018-01-10] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462920 2018-01-24] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [461616 2018-01-10] (NVIDIA Corporation)
S4 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2154816 2018-01-20] (Electronic Arts)
R2 Origin Web Helper Service; D:\Program Files (x86)\Origin\OriginWebHelperService.exe [3024712 2018-01-20] (Electronic Arts)
S3 PhoneSvc; C:\Windows\System32\PhoneService.dll [791552 2018-01-01] (Microsoft Corporation)
S3 PushToInstall; C:\Windows\system32\PushToInstall.dll [254976 2018-01-28] (Microsoft Corporation)
S3 RetailDemo; C:\Windows\system32\RDXService.dll [654848 2018-01-28] (Microsoft Corporation)
S3 RmSvc; C:\Windows\System32\RMapi.dll [151552 2017-09-29] (Microsoft Corporation)
S2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.) [Datei ist nicht signiert]
S2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [4088608 2016-09-21] (Safer-Networking Ltd.) [Datei ist nicht signiert]
S2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [235984 2016-11-24] (Safer-Networking Ltd.) [Datei ist nicht signiert]
R2 SecurityHealthService; C:\Windows\system32\SecurityHealthService.exe [519152 2018-01-01] (Microsoft Corporation)
R3 SEMgrSvc; C:\Windows\system32\SEMgrSvc.dll [1232384 2017-09-29] (Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2018-01-28] (Microsoft Corporation)
S3 SensorDataService; C:\Windows\System32\SensorDataService.exe [1288704 2017-09-29] (Microsoft Corporation)
S3 SensorService; C:\Windows\system32\SensorService.dll [555520 2018-01-01] (Microsoft Corporation)
S3 SharedRealitySvc; C:\Windows\System32\SharedRealitySvc.dll [421376 2017-09-29] (Microsoft Corporation)
S4 shpamsvc; C:\Windows\system32\Windows.SharedPC.AccountManager.dll [194560 2017-09-29] (Microsoft Corporation)
R2 simptcp; C:\Windows\SysWOW64\tcpsvcs.exe [10752 2017-09-29] (Microsoft Corporation)
S3 SmsRouter; C:\Windows\system32\SmsRouterSvc.dll [588800 2018-01-01] (Microsoft Corporation)
S3 spectrum; C:\Windows\system32\spectrum.exe [956416 2018-01-01] (Microsoft Corporation)
S2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-01-08] (DEVGURU Co., LTD.)
R3 StateRepository; C:\Windows\system32\windows.staterepository.dll [4487416 2017-09-29] (Microsoft Corporation)
R3 StateRepository; C:\Windows\SysWOW64\windows.staterepository.dll [3981776 2017-09-29] (Microsoft Corporation)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [187904 2017-09-28] (Microsoft Corporation) [Datei ist nicht signiert]
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10803440 2017-07-26] (TeamViewer GmbH)
S3 TieringEngineService; C:\Windows\system32\TieringEngineService.exe [302592 2017-09-29] (Microsoft Corporation)
R3 tiledatamodelsvc; C:\Windows\system32\tileobjserver.dll [561152 2017-09-29] (Microsoft Corporation)
R3 TimeBrokerSvc; C:\Windows\System32\TimeBrokerServer.dll [175616 2017-09-29] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\System32\TokenBroker.dll [1231872 2018-01-01] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\SysWOW64\TokenBroker.dll [917504 2018-01-01] (Microsoft Corporation)
S4 tzautoupdate; C:\Windows\system32\tzautoupdate.dll [96256 2017-09-29] (Microsoft Corporation)
S4 UevAgentService; C:\Windows\system32\AgentService.exe [1190400 2017-09-30] (Microsoft Corporation)
R2 UserManager; C:\Windows\System32\usermgr.dll [951808 2018-01-01] (Microsoft Corporation)
S3 UsoSvc; C:\Windows\system32\usocore.dll [1289216 2018-01-28] (Microsoft Corporation)
S3 vmicrdv; C:\Windows\System32\icsvcext.dll [309760 2017-09-29] (Microsoft Corporation)
S3 vmicvmsession; C:\Windows\System32\icsvc.dll [286208 2017-09-29] (Microsoft Corporation)
S3 vmicvss; C:\Windows\System32\icsvcext.dll [309760 2017-09-29] (Microsoft Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [142432 2017-11-09] (Microsoft Corporation)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [83968 2017-09-30] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [560640 2017-09-30] (Microsoft Corporation)
S3 WalletService; C:\Windows\system32\WalletService.dll [431104 2017-09-29] (Microsoft Corporation)
S3 WarpJITSvc; C:\Windows\System32\Windows.WARP.JITService.dll [30720 2017-09-29] (Microsoft Corporation)
S3 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1049464 2016-04-19] (Western Digital Technologies, Inc.)
S2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [314744 2016-04-19] (Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [355304 2017-09-29] (Microsoft Corporation)
S3 WFDSConMgrSvc; C:\Windows\System32\wfdsconmgrsvc.dll [622080 2017-09-29] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105944 2017-09-29] (Microsoft Corporation)
S3 wisvc; C:\Windows\system32\flightsettings.dll [779264 2017-09-29] (Microsoft Corporation)
S3 wlpasvc; C:\Windows\System32\lpasvc.dll [1346560 2017-09-29] (Microsoft Corporation)
R2 WpnService; C:\Windows\system32\WpnService.dll [284672 2017-09-29] (Microsoft Corporation)
S3 xbgm; C:\Windows\system32\xbgmsvc.exe [59512 2017-09-29] (Microsoft Corporation)
R3 XblAuthManager; C:\Windows\System32\XblAuthManager.dll [1107968 2017-09-29] (Microsoft Corporation)
S3 XblGameSave; C:\Windows\System32\XblGameSave.dll [1272320 2017-09-29] (Microsoft Corporation)
S3 XboxGipSvc; C:\Windows\System32\XboxGipSvc.dll [57856 2017-09-29] (Microsoft Corporation)
S3 XboxNetApiSvc; C:\Windows\system32\XboxNetApiSvc.dll [1143808 2017-09-29] (Microsoft Corporation)

==================== Drivers (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AcpiDev; C:\Windows\System32\drivers\AcpiDev.sys [20480 2017-09-29] (Microsoft Corporation)
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2017-09-29] (Microsoft Corporation)
S3 AppvStrm; C:\Windows\system32\drivers\AppvStrm.sys [126872 2017-09-30] (Microsoft Corporation)
S3 AppvVemgr; C:\Windows\system32\drivers\AppvVemgr.sys [158616 2017-09-30] (Microsoft Corporation)
S3 AppvVfs; C:\Windows\system32\drivers\AppvVfs.sys [143768 2017-09-30] (Microsoft Corporation)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [60920 2017-06-15] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [178840 2017-12-13] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [169864 2018-02-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [44488 2017-03-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [88488 2017-03-02] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [38048 2017-06-15] (Avira Operations GmbH & Co. KG)
S0 b06bdrv; C:\Windows\System32\drivers\bxvbda.sys [533912 2017-09-29] (QLogic Corporation)
R1 bam; C:\Windows\System32\drivers\bam.sys [59800 2018-01-01] (Microsoft Corporation)
S0 bttflt; C:\Windows\System32\drivers\bttflt.sys [37784 2017-09-29] (Microsoft Corporation)
S3 buttonconverter; C:\Windows\System32\drivers\buttonconverter.sys [39424 2017-09-29] (Microsoft Corporation)
S3 CAD; C:\Windows\System32\drivers\CAD.sys [60312 2017-09-29] (Microsoft Corporation)
S3 CapImg; C:\Windows\System32\drivers\capimg.sys [122368 2017-09-29] (Microsoft Corporation)
S2 CDPUserSvc; No ImagePath
R2 CDPUserSvc_527b7; No ImagePath
S0 cht4iscsi; C:\Windows\System32\drivers\cht4sx64.sys [357272 2017-09-29] (Chelsio Communications)
S3 cht4vbd; C:\Windows\System32\drivers\cht4vx64.sys [1723288 2017-09-29] (Chelsio Communications)
R2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [385024 2018-01-01] (Microsoft Corporation)
R3 CMUAC; C:\Windows\system32\DRIVERS\CMUAC.sys [613888 2014-10-09] (C-MEDIA)
S4 cnghwassist; C:\Windows\System32\DRIVERS\cnghwassist.sys [39320 2017-09-29] (Microsoft Corporation)
R3 CompositeBus; C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys [40448 2017-09-29] (Microsoft Corporation)
S3 DevicesFlowUserSvc; No ImagePath
S3 DevicesFlowUserSvc_527b7; No ImagePath
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3419032 2017-09-29] (QLogic Corporation)
R1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [55808 2017-09-29] (Microsoft Corporation)
S3 genericusbfn; C:\Windows\System32\drivers\genericusbfn.sys [20992 2017-09-29] (Microsoft Corporation)
R1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8192 2017-09-29] (Microsoft Corporation)
S3 hidinterrupt; C:\Windows\System32\drivers\hidinterrupt.sys [50584 2017-09-29] (Microsoft Corporation)
S3 hvservice; C:\Windows\System32\drivers\hvservice.sys [73112 2017-09-29] (Microsoft Corporation)
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [27136 2017-09-29] (Microsoft Corporation)
S3 iagpio; C:\Windows\System32\drivers\iagpio.sys [36864 2017-09-29] (Intel(R) Corporation)
S3 iai2c; C:\Windows\System32\drivers\iai2c.sys [91648 2017-09-29] (Intel(R) Corporation)
S3 iaLPSS2i_GPIO2; C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys [79360 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_GPIO2_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [88576 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_I2C; C:\Windows\System32\drivers\iaLPSS2i_I2C.sys [171520 2017-09-29] (Intel Corporation)
S3 iaLPSS2i_I2C_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [174592 2017-09-29] (Intel Corporation)
S3 ibbus; C:\Windows\System32\drivers\ibbus.sys [526232 2017-09-29] (Mellanox)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [39424 2017-09-29] (Microsoft Corporation)
S3 invdimm; C:\Windows\System32\drivers\invdimm.sys [38912 2017-09-29] (Microsoft Corporation)
R0 iorate; C:\Windows\System32\drivers\iorate.sys [56728 2017-09-29] (Microsoft Corporation)
S3 IPT; C:\Windows\System32\drivers\ipt.sys [26112 2017-09-29] (Microsoft Corporation)
S0 LSI_SAS2i; C:\Windows\System32\drivers\lsi_sas2i.sys [123800 2017-09-29] (LSI Corporation)
S0 LSI_SAS3i; C:\Windows\System32\drivers\lsi_sas3i.sys [103320 2017-09-29] (Avago Technologies)
S3 mausbhost; C:\Windows\System32\drivers\mausbhost.sys [505240 2017-09-29] (Microsoft Corporation)
S3 mausbip; C:\Windows\System32\drivers\mausbip.sys [55840 2017-09-29] (Microsoft Corporation)
S0 megasas; C:\Windows\System32\drivers\megasas.sys [59800 2017-09-29] (Avago Technologies)
S0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [63520 2017-09-29] (Avago Technologies)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [206496 2017-07-27] (Intel Corporation)
S3 MessagingService; No ImagePath
S3 MessagingService_527b7; No ImagePath
S3 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [842648 2017-09-29] (Mellanox)
R2 MMCSS; C:\Windows\system32\drivers\mmcss.sys [43520 2017-09-29] (Microsoft Corporation)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [176128 2018-01-01] (Microsoft Corporation)
R0 MsSecFlt; C:\Windows\System32\drivers\mssecflt.sys [293272 2017-09-30] (Microsoft Corporation)
S3 ndfltr; C:\Windows\System32\drivers\ndfltr.sys [108952 2017-09-29] (Mellanox)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [132608 2017-09-29] (Microsoft Corporation)
S3 netvsc; C:\Windows\System32\drivers\netvsc.sys [192512 2018-01-01] (Microsoft Corporation)
S3 nvdimmn; C:\Windows\System32\drivers\nvdimmn.sys [88576 2017-09-29] (Microsoft Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_7a39871618b19f06\nvlddmkm.sys [17493824 2018-01-24] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [31024 2018-01-10] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [59240 2017-12-15] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [57928 2018-01-24] (NVIDIA Corporation)
S2 OneSyncSvc; No ImagePath
S2 OneSyncSvc_527b7; No ImagePath
S0 percsas2i; C:\Windows\System32\drivers\percsas2i.sys [58776 2017-09-29] (Avago Technologies)
S0 percsas3i; C:\Windows\System32\drivers\percsas3i.sys [61848 2017-09-29] (Avago Technologies)
S3 PimIndexMaintenanceSvc; No ImagePath
R3 PimIndexMaintenanceSvc_527b7; No ImagePath
S3 pmem; C:\Windows\System32\drivers\pmem.sys [100352 2017-09-29] (Microsoft Corporation)
S3 PrintWorkflowUserSvc; No ImagePath
S3 PrintWorkflowUserSvc_527b7; No ImagePath
S0 Ramdisk; C:\Windows\System32\DRIVERS\ramdisk.sys [39832 2017-09-29] (Microsoft Corporation)
S3 ReFSv1; C:\Windows\System32\Drivers\ReFSv1.sys [936856 2017-09-29] (Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [103936 2017-09-29] (Microsoft Corporation)
S0 scmbus; C:\Windows\System32\drivers\scmbus.sys [118168 2017-09-29] (Microsoft Corporation)
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [33176 2017-09-29] (Microsoft Corporation)
S3 SpatialGraphFilter; C:\Windows\System32\drivers\SpatialGraphFilter.sys [56216 2017-09-30] (Microsoft Corporation)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R2 storqosflt; C:\Windows\System32\drivers\storqosflt.sys [79872 2017-09-29] (Microsoft Corporation)
S0 storufs; C:\Windows\System32\drivers\storufs.sys [45464 2018-01-28] (Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [114688 2018-01-28] (Microsoft Corporation)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [146944 2017-09-29] (Microsoft Corporation)
S3 UcmUcsi; C:\Windows\System32\drivers\UcmUcsi.sys [57344 2018-01-28] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [45056 2017-09-29] (Microsoft Corporation)
S4 UevAgentDriver; C:\Windows\system32\drivers\UevAgentDriver.sys [40344 2017-09-30] (Microsoft Corporation)
S3 Ufx01000; C:\Windows\System32\drivers\ufx01000.sys [266648 2017-09-29] (Microsoft Corporation)
S3 UfxChipidea; C:\Windows\System32\drivers\UfxChipidea.sys [97312 2017-09-29] (Microsoft Corporation)
S3 ufxsynopsys; C:\Windows\System32\drivers\ufxsynopsys.sys [140696 2017-09-29] (Microsoft Corporation)
R1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25904 2015-08-26] ()
R1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [701232 2015-08-26] ()
S3 UnistoreSvc; No ImagePath
R3 UnistoreSvc_527b7; No ImagePath
S3 UrsChipidea; C:\Windows\System32\drivers\urschipidea.sys [28568 2017-09-29] (Microsoft Corporation)
S3 UrsCx01000; C:\Windows\System32\drivers\urscx01000.sys [60824 2018-01-28] (Microsoft Corporation)
S3 UrsSynopsys; C:\Windows\System32\drivers\urssynopsys.sys [27544 2017-09-29] (Microsoft Corporation)
S3 UserDataSvc; No ImagePath
R3 UserDataSvc_527b7; No ImagePath
R3 VBoxNetAdp; C:\Windows\System32\drivers\VBoxNetAdp6.sys [200832 2018-01-15] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\system32\DRIVERS\VBoxNetLwf.sys [211704 2018-01-15] (Oracle Corporation)
S3 vhf; C:\Windows\System32\drivers\vhf.sys [34816 2017-09-29] (Microsoft Corporation)
S3 vmgid; C:\Windows\System32\drivers\vmgid.sys [10240 2017-09-29] (Microsoft Corporation)
S3 vnvdimm; C:\Windows\System32\drivers\vnvdimm.sys [43008 2017-09-29] (Microsoft Corporation)
R0 volume; C:\Windows\System32\drivers\volume.sys [15392 2017-09-29] (Microsoft Corporation)
R2 wcifs; C:\Windows\system32\drivers\wcifs.sys [147864 2018-01-01] (Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [76288 2017-09-29] (Microsoft Corporation)
S3 wdiwifi; C:\Windows\System32\DRIVERS\wdiwifi.sys [770048 2018-01-28] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
S3 wdnsfltr; C:\Windows\System32\drivers\wdnsfltr.sys [33792 2017-09-29] (Microsoft Corporation)
R0 WindowsTrustedRT; C:\Windows\System32\drivers\WindowsTrustedRT.sys [71248 2017-09-29] (Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\Windows\System32\drivers\WindowsTrustedRTProxy.sys [18000 2017-09-29] (Microsoft Corporation)
S3 WinMad; C:\Windows\System32\drivers\winmad.sys [32152 2017-09-29] (Mellanox)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [225792 2018-01-01] (Microsoft Corporation)
S3 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [64920 2017-09-29] (Mellanox)
S2 WpnUserService; No ImagePath
R2 WpnUserService_527b7; No ImagePath
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [281600 2017-09-29] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2018-02-11] (Wellbia.com Co., Ltd.)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [46592 2017-09-29] (Microsoft Corporation)
U3 idsvc; No ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: PushToInstall -> C:\Windows\system32\PushToInstall.dll (Microsoft Corporation)
NETSVC: shpamsvc -> C:\Windows\system32\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
NETSVC: XblGameSave -> C:\Windows\System32\XblGameSave.dll (Microsoft Corporation)
NETSVC: NaturalAuthentication -> C:\Windows\System32\NaturalAuth.dll (Microsoft Corporation)
NETSVC: TokenBroker -> C:\Windows\System32\TokenBroker.dll (Microsoft Corporation)
NETSVC: XblAuthManager -> C:\Windows\System32\XblAuthManager.dll (Microsoft Corporation)
NETSVC: DmEnrollmentSvc -> C:\Windows\system32\Windows.Internal.Management.dll (Microsoft Corporation)
NETSVC: dmwappushservice -> C:\Windows\system32\dmwappushsvc.dll (Microsoft Corporation)
NETSVC: wisvc -> C:\Windows\system32\flightsettings.dll (Microsoft Corporation)
NETSVC: WpnService -> C:\Windows\system32\WpnService.dll (Microsoft Corporation)
NETSVC: XboxNetApiSvc -> C:\Windows\system32\XboxNetApiSvc.dll (Microsoft Corporation)
NETSVC: UsoSvc -> C:\Windows\system32\usocore.dll (Microsoft Corporation)
NETSVC: UserManager -> C:\Windows\System32\usermgr.dll (Microsoft Corporation)
NETSVC: InstallService -> C:\Windows\system32\InstallService.dll (Microsoft Corporation)
NETSVC: NetSetupSvc -> C:\Windows\System32\NetSetupSvc.dll (Microsoft Corporation)
NETSVC: XboxGipSvc -> C:\Windows\System32\XboxGipSvc.dll (Microsoft Corporation)
NETSVCx32: TokenBroker -> C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)
NETSVCx32: UserManager -> C:\Windows\SysWOW64\usermgr.dll ==> Keine Datei

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-02-11 11:55 - 2018-02-11 11:55 - 00042295 _____ C:\Users\jillsy\Desktop\FRST.txt
2018-02-11 11:50 - 2018-02-11 11:50 - 00001149 _____ C:\Users\jillsy\Desktop\AdwCleaner[S0].txt
2018-02-11 11:46 - 2018-02-11 11:53 - 00000000 ____D C:\AdwCleaner
2018-02-11 11:46 - 2018-02-11 11:46 - 08222496 _____ (Malwarebytes) C:\Users\jillsy\Desktop\adwcleaner_7.0.8.0.exe
2018-02-11 09:21 - 2018-02-11 11:55 - 00000000 ____D C:\FRST
2018-02-11 09:21 - 2018-02-11 09:21 - 02169856 _____ (Farbar) C:\Users\jillsy\Desktop\FRST64.exe
2018-02-11 06:29 - 2018-02-11 06:29 - 00000020 _____ C:\Users\jillsy\Desktop\BDO_Arbeit.txt
2018-02-07 18:42 - 2018-02-07 18:42 - 02042239 _____ C:\Users\jillsy\Desktop\ProMod.zip
2018-02-07 10:42 - 2018-02-10 02:08 - 00000021 _____ C:\Users\jillsy\Desktop\python.log
2018-02-01 01:34 - 2018-02-01 01:34 - 00000000 ____D C:\Program Files (x86)\SteamLibrary
2018-01-31 01:43 - 2018-01-31 03:21 - 00001024 _____ C:\Users\Public\Desktop\StarCraft II.lnk
2018-01-31 01:43 - 2018-01-31 01:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2018-01-29 22:46 - 2018-01-23 23:42 - 00137712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-01-29 22:44 - 2018-01-24 01:23 - 40269808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 35180016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 19796336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 16449872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 13444552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 12843496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 11026080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 10900248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 04308976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 03709424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01976120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439077.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01673616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439077.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01334808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01325384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01134768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01126888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01054704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01049480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 01043128 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00988464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00939832 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00885680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00795928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00740336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00635248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00618928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00616240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00599352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-01-29 22:44 - 2018-01-24 01:23 - 00506864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-01-28 21:14 - 2018-01-01 13:34 - 07385088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-01-28 21:14 - 2018-01-01 13:23 - 21352144 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-01-28 21:14 - 2018-01-01 12:42 - 06479552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-01-28 21:14 - 2018-01-01 12:37 - 25247232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-01-28 21:14 - 2018-01-01 12:14 - 23655936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-01-28 21:13 - 2018-01-01 18:15 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-01-28 21:13 - 2018-01-01 13:54 - 00924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-01-28 21:13 - 2018-01-01 13:53 - 01090984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-01-28 21:13 - 2018-01-01 13:52 - 00066712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-01-28 21:13 - 2018-01-01 13:51 - 01414784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-01-28 21:13 - 2018-01-01 13:51 - 01209240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-01-28 21:13 - 2018-01-01 13:51 - 01055128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-01-28 21:13 - 2018-01-01 13:51 - 00191816 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-01-28 21:13 - 2018-01-01 13:51 - 00059800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-01-28 21:13 - 2018-01-01 13:50 - 05905752 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-01-28 21:13 - 2018-01-01 13:50 - 00780464 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-01-28 21:13 - 2018-01-01 13:50 - 00479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-01-28 21:13 - 2018-01-01 13:50 - 00077208 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-01-28 21:13 - 2018-01-01 13:49 - 08605080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-01-28 21:13 - 2018-01-01 13:49 - 00599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-01-28 21:13 - 2018-01-01 13:49 - 00319352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-01-28 21:13 - 2018-01-01 13:49 - 00292376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 07831760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 01954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-01-28 21:13 - 2018-01-01 13:48 - 00382360 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-01-28 21:13 - 2018-01-01 13:47 - 00649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-01-28 21:13 - 2018-01-01 13:47 - 00082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-01-28 21:13 - 2018-01-01 13:46 - 02709704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-01-28 21:13 - 2018-01-01 13:46 - 00898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-01-28 21:13 - 2018-01-01 13:46 - 00733592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2018-01-28 21:13 - 2018-01-01 13:46 - 00471960 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-01-28 21:13 - 2018-01-01 13:45 - 02395032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-01-28 21:13 - 2018-01-01 13:45 - 01277848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-01-28 21:13 - 2018-01-01 13:45 - 00398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-01-28 21:13 - 2018-01-01 13:43 - 01173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-01-28 21:13 - 2018-01-01 13:43 - 00367336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-01-28 21:13 - 2018-01-01 13:43 - 00062872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-01-28 21:13 - 2018-01-01 13:42 - 01029016 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-01-28 21:13 - 2018-01-01 13:42 - 00494488 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-01-28 21:13 - 2018-01-01 13:42 - 00109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-01-28 21:13 - 2018-01-01 13:41 - 07676296 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-01-28 21:13 - 2018-01-01 13:41 - 00559512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-01-28 21:13 - 2018-01-01 13:41 - 00549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-01-28 21:13 - 2018-01-01 13:40 - 01206680 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-01-28 21:13 - 2018-01-01 13:39 - 00902416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-01-28 21:13 - 2018-01-01 13:39 - 00677784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-01-28 21:13 - 2018-01-01 13:39 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-01-28 21:13 - 2018-01-01 13:39 - 00362904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-01-28 21:13 - 2018-01-01 13:39 - 00129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 03904808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2018-01-28 21:13 - 2018-01-01 13:38 - 00727448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 00519152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2018-01-28 21:13 - 2018-01-01 13:38 - 00103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2018-01-28 21:13 - 2018-01-01 13:38 - 00038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2018-01-28 21:13 - 2018-01-01 13:37 - 01426664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-01-28 21:13 - 2018-01-01 13:37 - 00461720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-01-28 21:13 - 2018-01-01 13:36 - 00413888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-01-28 21:13 - 2018-01-01 13:36 - 00374032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2018-01-28 21:13 - 2018-01-01 13:36 - 00166296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-01-28 21:13 - 2018-01-01 13:36 - 00113560 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-01-28 21:13 - 2018-01-01 13:36 - 00057752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-01-28 21:13 - 2018-01-01 13:35 - 01170008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-01-28 21:13 - 2018-01-01 13:35 - 00075160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 01336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 00260896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-01-28 21:13 - 2018-01-01 13:34 - 00087384 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2018-01-28 21:13 - 2018-01-01 13:33 - 02773400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-01-28 21:13 - 2018-01-01 13:33 - 00603920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-01-28 21:13 - 2018-01-01 13:32 - 04481240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-01-28 21:13 - 2018-01-01 13:32 - 00617304 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-01-28 21:13 - 2018-01-01 13:27 - 00713624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-01-28 21:13 - 2018-01-01 13:27 - 00163736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-01-28 21:13 - 2018-01-01 13:26 - 00428952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-01-28 21:13 - 2018-01-01 13:26 - 00081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-01-28 21:13 - 2018-01-01 13:25 - 00615768 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2018-01-28 21:13 - 2018-01-01 13:25 - 00147864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-01-28 21:13 - 2018-01-01 13:21 - 01103768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-01-28 21:13 - 2018-01-01 13:21 - 00614296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-01-28 21:13 - 2018-01-01 13:06 - 00311192 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00777904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00650328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-01-28 21:13 - 2018-01-01 13:03 - 00566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-01-28 21:13 - 2018-01-01 13:03 - 00123512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-01-28 21:13 - 2018-01-01 12:53 - 01615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-01-28 21:13 - 2018-01-01 12:49 - 00481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-01-28 21:13 - 2018-01-01 12:49 - 00258808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2018-01-28 21:13 - 2018-01-01 12:46 - 03485392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2018-01-28 21:13 - 2018-01-01 12:46 - 00289816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 06092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 05615968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 02192624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-01-28 21:13 - 2018-01-01 12:45 - 00450928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-01-28 21:13 - 2018-01-01 12:43 - 20286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 04644912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 01246432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 01003152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00386424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00129184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-01-28 21:13 - 2018-01-01 12:42 - 00074992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2018-01-28 21:13 - 2018-01-01 12:34 - 00703568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 02905600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-01-28 21:13 - 2018-01-01 12:25 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-01-28 21:13 - 2018-01-01 12:25 - 00097792 _____ C:\WINDOWS\system32\runexehelper.exe
2018-01-28 21:13 - 2018-01-01 12:24 - 03668480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-01-28 21:13 - 2018-01-01 12:24 - 00240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-01-28 21:13 - 2018-01-01 12:24 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 01313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2018-01-28 21:13 - 2018-01-01 12:23 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-01-28 21:13 - 2018-01-01 12:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-01-28 21:13 - 2018-01-01 12:23 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-01-28 21:13 - 2018-01-01 12:23 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rfxvmt.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2018-01-28 21:13 - 2018-01-01 12:22 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-01-28 21:13 - 2018-01-01 12:22 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2018-01-28 21:13 - 2018-01-01 12:21 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspptp.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2018-01-28 21:13 - 2018-01-01 12:21 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 19337216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 18917888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-01-28 21:13 - 2018-01-01 12:20 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2018-01-28 21:13 - 2018-01-01 12:20 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-01-28 21:13 - 2018-01-01 12:20 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshhttp.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 08014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-01-28 21:13 - 2018-01-01 12:19 - 00369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-01-28 21:13 - 2018-01-01 12:19 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-01-28 21:13 - 2018-01-01 12:19 - 00188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoert2.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2018-01-28 21:13 - 2018-01-01 12:19 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2018-01-28 21:13 - 2018-01-01 12:19 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshhttp.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EncDec.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-01-28 21:13 - 2018-01-01 12:18 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 11923968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 06564864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 01485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00594432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-01-28 21:13 - 2018-01-01 12:17 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-01-28 21:13 - 2018-01-01 12:17 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoert2.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 05833216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 04839424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 03676672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2018-01-28 21:13 - 2018-01-01 12:16 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 12687872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 06029312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 02349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01381888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 01245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-01-28 21:13 - 2018-01-01 12:15 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 02465280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 01003008 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00917504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-01-28 21:13 - 2018-01-01 12:14 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 13657600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 12830208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 03121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 02869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 02013184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-01-28 21:13 - 2018-01-01 12:13 - 01559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 01474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-01-28 21:13 - 2018-01-01 12:13 - 00897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 02633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01547776 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-01-28 21:13 - 2018-01-01 12:12 - 00760320 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-01-28 21:13 - 2018-01-01 12:12 - 00464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 08108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 04748288 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 03334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 03165696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 02082304 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-01-28 21:13 - 2018-01-01 12:11 - 01955328 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00812032 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-01-28 21:13 - 2018-01-01 12:11 - 00715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-01-28 21:13 - 2018-01-01 12:10 - 03126272 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-01-28 21:13 - 2018-01-01 12:10 - 02528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-01-28 21:13 - 2018-01-01 12:10 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscproxystub.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 01487872 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DbgModel.dll
2018-01-28 21:13 - 2018-01-01 12:09 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-01-28 21:13 - 2018-01-01 12:08 - 00685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-01-28 21:13 - 2018-01-01 12:08 - 00424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2018-01-28 21:13 - 2018-01-01 12:06 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 01160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-01-28 21:13 - 2018-01-01 12:05 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
         

Alt 11.02.2018, 12:58   #14
jillsy2k
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Teil 2

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:28-07-2015
2018-01-28 21:05 - 2018-01-28 21:05 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2018-01-28 21:03 - 2018-01-28 21:03 - 00000020 ___SH C:\Users\jillsy\ntuser.ini
2018-01-28 21:03 - 2018-01-28 21:03 - 00000000 ___HD C:\Users\jillsy\MicrosoftEdgeBackups
2018-01-28 17:02 - 2018-01-28 17:02 - 00000000 ____D C:\ProgramData\USOShared
2018-01-28 16:55 - 2018-02-11 11:53 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-01-28 16:55 - 2018-02-11 11:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\WiseCleaner
2018-01-28 16:55 - 2018-02-11 09:18 - 00004158 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{F56EFC66-D523-4890-B05C-CF307D1A9C50}
2018-01-28 16:55 - 2018-01-28 17:43 - 00003374 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2018-01-28 16:55 - 2018-01-28 16:55 - 00003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00003176 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002786 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\Western Digital
2018-01-28 16:55 - 2018-01-28 16:55 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2018-01-28 16:54 - 2018-01-28 16:54 - 00007623 _____ C:\WINDOWS\diagwrn.xml
2018-01-28 16:54 - 2018-01-28 16:54 - 00007623 _____ C:\WINDOWS\diagerr.xml
2018-01-28 16:52 - 2018-01-28 16:54 - 00031190 _____ C:\WINDOWS\comsetup.log
2018-01-28 16:49 - 2018-01-29 05:28 - 00000000 ____D C:\Users\jillsy\AppData\Local\Packages
2018-01-28 16:49 - 2018-01-28 21:03 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2018-01-28 21:03 - 00000000 ____D C:\Users\jillsy
2018-01-28 16:49 - 2018-01-28 16:49 - 00001519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Vorlagen
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Startmenü
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Netzwerkumgebung
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Lokale Einstellungen
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Eigene Dateien
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Druckumgebung
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Documents\Eigene Musik
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Documents\Eigene Bilder
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Local\Verlauf
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\AppData\Local\Anwendungsdaten
2018-01-28 16:49 - 2018-01-28 16:49 - 00000000 _SHDL C:\Users\jillsy\Anwendungsdaten
2018-01-28 16:49 - 2018-01-28 16:21 - 00034832 _____ C:\WINDOWS\iis_gather.log
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2018-01-28 16:44 - 2018-02-11 09:21 - 02537564 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-01-28 16:44 - 2018-01-28 21:35 - 00032312 _____ C:\WINDOWS\iis.log
2018-01-28 16:44 - 2017-09-29 14:41 - 02241024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2018-01-28 16:43 - 2018-01-04 02:44 - 00532792 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-01-28 16:42 - 2018-02-11 09:15 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2018-01-28 16:42 - 2018-02-04 10:06 - 00043136 _____ C:\WINDOWS\setupact.log
2018-01-28 16:42 - 2018-01-28 21:35 - 00262056 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-01-28 16:42 - 2018-01-28 16:42 - 00000000 _____ C:\WINDOWS\setuperr.log
2018-01-28 16:41 - 2018-01-28 16:44 - 00000000 __SHD C:\Recovery
2018-01-28 16:38 - 2018-02-11 03:31 - 00000000 ____D C:\Windows.old
2018-01-28 16:38 - 2018-01-28 16:38 - 00028672 ___SH C:\WINDOWS\system32\config\BCD-Template.LOG
2018-01-28 16:34 - 2018-01-28 16:38 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2018-01-28 16:34 - 2018-01-28 16:34 - 00000000 ___DL C:\Users\Public\Recorded TV (1)
2018-01-28 16:34 - 2018-01-28 16:34 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2018-01-28 16:33 - 2018-01-28 16:33 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2018-01-28 16:31 - 2018-01-28 16:31 - 21754368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 17159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 17084416 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 13703168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 07545344 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06791472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06466048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 06015200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04814848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04772352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04592640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04504456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 04385280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 04249600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03578368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03478016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03331520 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03211776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03186688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 03010720 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02972672 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02890240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02864640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02783744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02717392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02666496 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02596352 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 02573208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 02491112 _____ C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02465848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02446744 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02412168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02393600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02339296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02269080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02220952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02117632 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 02105856 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 01990160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01980928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01970520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01925296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01806336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01778584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01776272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01739264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01694224 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01670656 _____ (Microsoft Corporation) C:\WINDOWS\system32\batmeter.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01666048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01664000 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01663488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\batmeter.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01642520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01636376 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01634288 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01628056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01585376 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01570816 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 01558856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01554216 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01528904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01522176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01507736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01498112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01490840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01490328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01488792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01474680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01463856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01454568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01432816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01425408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01420696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01377080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01353728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01323840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01289216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01280000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01261864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01259344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01230848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01167360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01148216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01145104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01124760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01054720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01054280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01015008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 01003104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00979352 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00975872 _____ C:\WINDOWS\system32\FaceProcessor.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00891800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00840440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00831384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00830464 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00823808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00819096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00813976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00791960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00769096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00768512 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00754688 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00749976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00747416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00746904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00744856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00721592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00710912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00705944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00703536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00676352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00669592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00666112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00665088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00661664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00654848 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00654048 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00645528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00640512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswstr10.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00630752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00618496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00614912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00612760 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00610712 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00592280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00591872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00590944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00566272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00555416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-01-28 16:31 - 2018-01-28 16:31 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00525208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00506256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00495000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00481792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00464408 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00456704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00437144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2018-01-28 16:31 - 2018-01-28 16:31 - 00436120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00418712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00404888 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00401304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00373656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00362176 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00361984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00354200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00353848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00353688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00351232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00285080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatializerApo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00269696 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00264040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00246168 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00230296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrobj.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrobj.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00198888 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00187288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ContentDeliveryManager.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00149400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscript.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00137544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00101376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscript.ocx
2018-01-28 16:31 - 2018-01-28 16:31 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00097144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\hascsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\acppage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\acppage.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00060824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\urscx01000.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadjcsp.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcSpecfc.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00048112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00047000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KeyboardFilterShim.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdrleakdiag.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00045464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdrleakdiag.exe
2018-01-28 16:31 - 2018-01-28 16:31 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2018-01-28 16:31 - 2018-01-28 16:31 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcVSp1res.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcVSp1res.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjint40.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-01-28 16:31 - 2018-01-28 16:31 - 00000000 ____D C:\WINDOWS\containers
2018-01-28 16:29 - 2018-01-28 16:38 - 00000000 ____D C:\Program Files (x86)\MSBuild
2018-01-28 16:29 - 2018-01-28 16:29 - 17928704 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 14014976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 05784576 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 04907008 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 04550144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 03657216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 02771968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 02216960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01992192 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01496064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01312256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00921088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00398336 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00375296 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2018-01-28 16:29 - 2018-01-28 16:29 - 00035456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\system32\msmq
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files\Reference Assemblies
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files\MSBuild
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2018-01-28 16:29 - 2018-01-28 16:29 - 00000000 ____D C:\inetpub
2018-01-26 21:11 - 2018-01-28 21:03 - 00000000 ___DC C:\WINDOWS\Panther
2018-01-25 18:05 - 2018-01-25 18:05 - 00000000 ____D C:\Win7Drive
2018-01-23 12:03 - 2018-01-29 17:57 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\rsilauncher
2018-01-23 12:01 - 2018-01-28 16:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roberts Space Industries
2018-01-23 12:01 - 2018-01-23 12:03 - 00000000 ____D C:\Program Files\Roberts Space Industries
2018-01-20 19:56 - 2018-01-28 16:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2018-01-20 19:56 - 2018-01-20 19:56 - 00000000 ____D C:\Program Files\Oracle
2018-01-18 12:01 - 2018-01-28 16:38 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.5
2018-01-17 20:37 - 2018-01-24 01:23 - 00057928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-01-17 20:37 - 2017-12-15 03:03 - 00059240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2018-01-15 15:59 - 2018-01-15 15:59 - 00211704 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxNetLwf.sys
2018-01-15 15:59 - 2018-01-15 15:59 - 00200832 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxNetAdp6.sys
2018-01-12 23:50 - 2018-01-26 22:45 - 00000000 ____D C:\Program Files\rempl

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-02-11 11:55 - 2016-07-09 17:34 - 00041800 _____ (Sysinternals - www.sysinternals.com) C:\WINDOWS\system32\Drivers\PROCEXP152.SYS
2018-02-11 11:54 - 2017-09-17 04:12 - 00019421 _____ C:\Users\jillsy\IP_Log_Data.js
2018-02-11 11:54 - 2017-07-31 22:31 - 00000000 ____D C:\ProgramData\NVIDIA
2018-02-11 11:54 - 2016-02-06 23:27 - 00000276 _____ C:\WINDOWS\WindowsUpdate.log
2018-02-11 11:53 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\sru
2018-02-11 11:53 - 2017-09-29 09:45 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2018-02-11 11:53 - 2016-10-12 14:52 - 00008192 _____ C:\WINDOWS\SysWOW64\WDPABKP.dat
2018-02-11 11:50 - 2016-08-06 23:32 - 00000028 _____ C:\Users\jillsy\AppData\Roaming\Network Meter_Usage.ini
2018-02-11 11:50 - 2016-07-09 12:42 - 00000000 ____D C:\Users\jillsy\AppData\Local\ClassicShell
2018-02-11 11:00 - 2017-09-16 23:11 - 00058540 _____ C:\Users\jillsy\Network_Meter_Data.js
2018-02-11 09:44 - 2016-07-09 21:04 - 00047096 _____ (Wellbia.com Co., Ltd.) C:\WINDOWS\xhunter1.sys
2018-02-11 09:34 - 2016-02-28 13:28 - 00000000 ____D C:\Users\jillsy\AppData\Local\BlackDesertOnline
2018-02-11 09:21 - 2017-09-30 15:34 - 01129024 _____ C:\WINDOWS\system32\perfh007.dat
2018-02-11 09:21 - 2017-09-30 15:34 - 00266938 _____ C:\WINDOWS\system32\perfc007.dat
2018-02-11 06:06 - 2018-01-11 02:00 - 00002062 _____ C:\Users\jillsy\Desktop\OldSkools ProMod.lnk
2018-02-11 06:06 - 2017-08-30 04:26 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\ProMod
2018-02-11 06:06 - 2016-03-04 17:14 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\TS3Client
2018-02-11 03:42 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\AppReadiness
2018-02-11 03:30 - 2017-11-20 02:04 - 00000000 ____D C:\Program Files\Mozilla Firefox
2018-02-11 03:30 - 2017-11-20 02:04 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-02-11 03:30 - 2017-04-13 16:18 - 00039422 _____ C:\WINDOWS\PFRO.log
2018-02-09 15:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\DeliveryOptimization
2018-02-09 14:30 - 2017-12-25 16:59 - 00001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-02-07 13:39 - 2017-12-11 23:05 - 00000000 ____D C:\Program Files (x86)\Everything
2018-02-07 09:41 - 2017-09-29 14:37 - 00000000 ____D C:\WINDOWS\CbsTemp
2018-02-06 03:49 - 2017-09-29 14:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-02-06 03:49 - 2017-09-29 14:49 - 00177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-02-05 18:15 - 2016-02-06 18:08 - 00000000 ____D C:\Users\jillsy\AppData\Local\Battle.net
2018-02-03 13:57 - 2016-11-03 20:24 - 00169864 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2018-02-03 02:17 - 2017-11-28 23:38 - 00000000 ____D C:\Program Files\net.downloadhelper.coapp
2018-02-03 01:45 - 2016-07-22 19:28 - 00001120 _____ C:\Users\jillsy\Desktop\TeamSpeak 3 Client.lnk
2018-01-31 18:25 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\rescache
2018-01-31 03:20 - 2016-02-06 18:58 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Origin
2018-01-31 03:20 - 2016-02-06 18:54 - 00000000 ____D C:\ProgramData\Origin
2018-01-31 01:35 - 2016-11-25 21:41 - 00000000 ____D C:\Program Files (x86)\Starcraft
2018-01-31 01:23 - 2016-12-25 16:03 - 00000000 ____D C:\Users\jillsy\.VirtualBox
2018-01-30 23:18 - 2016-10-27 11:59 - 00000000 ___RD C:\Users\jillsy\3D Objects
2018-01-30 02:07 - 2017-08-29 10:36 - 00000000 ____D C:\Program Files\Malwarebytes
2018-01-29 22:46 - 2017-07-31 22:31 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2018-01-29 22:46 - 2016-03-11 16:50 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2018-01-29 22:46 - 2016-02-06 17:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-01-29 19:47 - 2016-03-04 17:14 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2018-01-29 03:14 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\appcompat
2018-01-28 21:49 - 2016-02-06 23:39 - 00701946 _____ C:\WINDOWS\DirectX.log
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ___SD C:\WINDOWS\system32\F12
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\TextInput
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\oobe
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\migwiz
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\appraiser
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Provisioning
2018-01-28 21:33 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2018-01-28 21:33 - 2017-09-29 09:45 - 00000000 ____D C:\WINDOWS\system32\Dism
2018-01-28 21:13 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\restore
2018-01-28 21:03 - 2016-07-09 12:31 - 00000000 ____D C:\Users\jillsy\AppData\Local\TileDataLayer
2018-01-28 16:56 - 2017-09-29 14:46 - 00000000 ____D C:\ProgramData\USOPrivate
2018-01-28 16:56 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\windows nt
2018-01-28 16:56 - 2017-09-29 09:45 - 00000000 __RHD C:\Users\Default
2018-01-28 16:55 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Registration
2018-01-28 16:54 - 2016-07-09 12:24 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2018-01-28 16:53 - 2017-09-29 14:46 - 00000000 __RSD C:\WINDOWS\media
2018-01-28 16:51 - 2017-11-01 23:03 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator
2018-01-28 16:51 - 2017-08-30 01:33 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\OMC ModPack Client
2018-01-28 16:51 - 2017-06-14 21:12 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\cnlab AG
2018-01-28 16:51 - 2016-10-01 22:17 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2018-01-28 16:51 - 2016-03-05 22:19 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2018-01-28 16:51 - 2016-02-06 18:48 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2018-01-28 16:51 - 2016-02-06 18:04 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2018-01-28 16:50 - 2017-09-29 14:48 - 00004176 _____ C:\WINDOWS\DtcInstall.log
2018-01-28 16:50 - 2017-09-29 14:46 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-01-28 16:49 - 2017-12-02 22:10 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:49 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2018-01-28 16:49 - 2016-02-07 01:49 - 00000000 ____D C:\Users\jillsy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rondomedia
2018-01-28 16:44 - 2017-09-29 09:45 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2018-01-28 16:44 - 2017-07-31 22:31 - 02003936 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2018-01-28 16:42 - 2017-07-31 22:31 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2018-01-28 16:42 - 2017-07-31 22:30 - 00075242 _____ C:\WINDOWS\system32\NetSetupMig.log
2018-01-28 16:42 - 2017-07-31 22:30 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-01-28 16:41 - 2017-09-29 14:46 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2018-01-28 16:38 - 2017-12-06 23:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xoreax IncrediBuild
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\3082
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1055
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1049
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1046
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1045
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1040
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1036
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1033
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\SysWOW64\1029
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\3082
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1055
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1049
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1046
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1045
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1040
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1036
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1033
2018-01-28 16:38 - 2017-12-06 23:02 - 00000000 ____D C:\WINDOWS\system32\1029
2018-01-28 16:38 - 2017-11-14 18:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Trust GXT 363 headset
2018-01-28 16:38 - 2017-09-30 15:34 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2018-01-28 16:38 - 2017-09-29 14:49 - 00000000 ____D C:\WINDOWS\Setup
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __SHD C:\Program Files\Windows Sidebar
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 __RHD C:\Users\Public\Libraries
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\spool
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\Recovery
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\NDF
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\Macromed
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\IME
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\System
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\schemas
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\Help
2018-01-28 16:38 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2018-01-28 16:38 - 2017-08-29 20:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader
2018-01-28 16:38 - 2017-08-16 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ResHack
2018-01-28 16:38 - 2017-08-03 20:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2018-01-28 16:38 - 2017-07-31 22:31 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-01-28 16:38 - 2017-07-25 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC x64
2018-01-28 16:38 - 2017-04-13 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\8GadgetPack
2018-01-28 16:38 - 2017-03-18 22:03 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2018-01-28 16:38 - 2016-10-24 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dungeon Keeper
2018-01-28 16:38 - 2016-10-08 22:54 - 00000000 ____D C:\WINDOWS\de
2018-01-28 16:38 - 2016-08-12 18:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lazarus
2018-01-28 16:38 - 2016-08-01 14:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2018-01-28 16:38 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\zh-HK
2018-01-28 16:38 - 2016-07-16 01:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SleepTimer Ultimate
2018-01-28 16:38 - 2016-07-09 13:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2018-01-28 16:38 - 2016-04-09 15:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Medal of Honor Pacific Assault™
2018-01-28 16:38 - 2016-03-04 17:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2018-01-28 16:38 - 2016-03-04 17:04 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bluetooth
2018-01-28 16:38 - 2016-02-20 00:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black Desert Online
2018-01-28 16:38 - 2016-02-14 15:37 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2018-01-28 16:38 - 2016-02-08 23:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
2018-01-28 16:38 - 2016-02-08 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-01-28 16:38 - 2016-02-08 11:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Chat
2018-01-28 16:38 - 2016-02-07 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Westwood Online
2018-01-28 16:38 - 2016-02-07 04:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA Games
2018-01-28 16:38 - 2016-02-07 00:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2018-01-28 16:38 - 2016-02-06 19:20 - 00000000 ____D C:\WINDOWS\system32\SPReview
2018-01-28 16:38 - 2016-02-06 19:20 - 00000000 ____D C:\WINDOWS\system32\EventProviders
2018-01-28 16:38 - 2016-02-06 18:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2018-01-28 16:38 - 2016-02-06 18:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2018-01-28 16:38 - 2016-02-06 16:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-01-28 16:38 - 2016-02-06 16:47 - 00000000 ____D C:\Program Files\Intel
2018-01-28 16:38 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2018-01-28 16:35 - 2018-01-09 01:17 - 00000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-01-28 16:34 - 2017-12-06 23:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2018-01-28 16:34 - 2017-12-06 22:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2018-01-28 16:34 - 2017-12-06 22:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017
2018-01-28 16:34 - 2017-08-29 03:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2018-01-28 16:34 - 2017-07-31 22:30 - 00000000 ____D C:\Program Files\Realtek
2018-01-28 16:34 - 2017-03-24 20:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2018-01-28 16:34 - 2016-02-10 01:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2018-01-28 16:34 - 2016-02-08 23:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Western Digital
2018-01-28 16:31 - 2017-09-30 15:36 - 00000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\zu-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\yo-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\xh-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\wo-SN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tn-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tk-TM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ti-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\tg-Cyrl-TJ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\te-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sw-KE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\si-LK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\sd-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\rw-RW
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\quc-Latn-GT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\prs-AF
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\pa-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\or-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\nso-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mn-MN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ky-KG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ku-Arab-IQ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\km-KH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\is-IS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ig-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\id-ID
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ha-Latn-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\bn-BD
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\be-BY
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\as-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\am-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\zu-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\yo-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\xh-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\wo-SN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\vi-VN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ur-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ug-CN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tt-RU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tn-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tk-TM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ti-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\te-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ta-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sw-KE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sq-AL
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\si-LK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\rw-RW
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\quz-PE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\prs-AF
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\pa-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\or-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\nso-ZA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\nn-NO
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ne-NP
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mt-MT
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mr-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mn-MN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ml-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mk-MK
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\mi-NZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\lo-LA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\lb-LU
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ky-KG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kok-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\km-KH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\kk-KZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ka-GE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\is-IS
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ig-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\id-ID
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\hy-AM
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\gu-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\gd-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ga-IE
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\fil-PH
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\fa-IR
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\cy-GB
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\chr-CHER-US
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bn-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\bn-BD
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\be-BY
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\as-IN
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\am-ET
2018-01-28 16:31 - 2017-09-30 15:35 - 00000000 ____D C:\WINDOWS\system32\af-ZA
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinMetadata
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\ShellExperiences
2018-01-28 16:31 - 2017-09-29 14:46 - 00000000 ____D C:\Program Files\Windows Defender
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\setup
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\MUI
2018-01-28 16:29 - 2017-09-29 14:46 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2018-01-25 18:04 - 2016-12-25 16:03 - 00000000 ____D C:\Users\jillsy\VirtualBox VMs
2018-01-24 01:23 - 2018-01-09 01:16 - 04580832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-01-24 01:23 - 2018-01-09 01:16 - 03894304 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-01-24 01:23 - 2018-01-09 01:16 - 00048407 _____ C:\WINDOWS\system32\nvinfo.pb
2018-01-24 00:11 - 2017-07-31 22:31 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-01-23 23:57 - 2017-07-31 22:31 - 05950024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 02589168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 01766288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00633328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00450352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00122768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-01-23 23:57 - 2017-07-31 22:31 - 00082744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-01-23 02:13 - 2016-04-17 22:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2018-01-22 06:46 - 2017-07-31 22:31 - 07947791 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-01-18 12:01 - 2016-12-12 16:39 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2018-01-17 20:37 - 2017-08-29 22:11 - 00001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-01-15 22:16 - 2016-02-20 12:14 - 00000000 ____D C:\Users\jillsy\Documents\Black Desert
2018-01-15 15:59 - 2016-12-25 16:02 - 00972192 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxDrv.sys
2018-01-15 15:59 - 2016-12-25 16:02 - 00157672 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxUSBMon.sys
2018-01-14 02:29 - 2016-02-06 16:47 - 00000000 ____D C:\ProgramData\Package Cache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-09 15:08 - 2016-04-09 22:42 - 0000624 _____ () C:\Users\jillsy\AppData\Roaming\All CPU MeterV3_Settings.ini
2016-10-10 22:39 - 2016-10-10 22:39 - 0001000 _____ () C:\Users\jillsy\AppData\Roaming\Network Meter_Settings.ini
2016-08-06 23:32 - 2018-02-11 11:50 - 0000028 _____ () C:\Users\jillsy\AppData\Roaming\Network Meter_Usage.ini
2017-07-31 22:31 - 2017-07-31 22:31 - 0000000 _____ () C:\ProgramData\DP45977C.lfl
2016-12-15 19:07 - 2017-01-15 13:32 - 0005943 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 19:07 - 2017-01-13 16:37 - 0003355 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\jillsy\IP_Log_Data.js
C:\Users\jillsy\Network_Meter_Data.js


Einige Dateien in TEMP:
====================
C:\Users\jillsy\AppData\Local\Temp\194847a53cc001feacedc743952aa8f2.dll
C:\Users\jillsy\AppData\Local\Temp\6699d3ee8dd9cf775caae782c8f44f03.dll


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\System32\winlogon.exe => Datei ist digital signiert
C:\Windows\System32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\System32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\System32\services.exe => Datei ist digital signiert
C:\Windows\System32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\System32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\System32\rpcss.dll => Datei ist digital signiert
C:\Windows\System32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2018-02-07 18:41

==================== Ende von log ============================
         

Alt 11.02.2018, 14:12   #15
M-K-D-B
/// TB-Ausbilder
 
Generalüberholung / Adware check / Neuer Computer - Standard

Generalüberholung / Adware check / Neuer Computer



Servus,




wir entfernen noch ein bisschen was und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.





Schritt 1
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
    HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
    HKU\S-1-5-21-312126271-3749253831-833728702-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
    SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-21-312126271-3749253831-833728702-1000 -> {CB4CF9CD-A8EB-490E-ADED-579E30DF18AE} URL = https://ch.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
    Task: {20B94A30-CBD8-46B9-9595-670264DC5376} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d No Task File <==== ATTENTION
    Task: {21F9C832-E96E-4600-B8F4-3D606AA21B23} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent No Task File <==== ATTENTION
    Task: {323A0982-F7B3-4197-9123-9FA232AC52C6} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d No Task File <==== ATTENTION
    Task: {3E1A6103-6074-4ECF-AE3A-9399908A2598} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig No Task File <==== ATTENTION
    Task: {4C12F624-CD6E-4200-89AA-B50F98AFB759} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime No Task File <==== ATTENTION
    Task: {56827C03-33B0-4ECA-BFF9-3CAFF8E92B29} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime No Task File <==== ATTENTION
    Task: {5DABAA15-4C26-40D9-B303-9E674AA14BF9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess No Task File <==== ATTENTION
    Task: {7633CC86-516D-45AE-A048-642AFE90EEF8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d No Task File <==== ATTENTION
    Task: {7BE17038-C26F-47A3-854B-19798E95BAE7} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend No Task File <==== ATTENTION
    Task: {7BF99AB2-3C95-4B63-A2E4-ADE6F5A0A0D4} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d No Task File <==== ATTENTION
    Task: {AA064424-4059-4080-90CE-2E23DA7ED549} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B No Task File <==== ATTENTION
    Task: {ADB41004-8919-4A4B-A3DF-07B78E7A5102} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d No Task File <==== ATTENTION
    Task: {E3ADED06-FA5B-41AF-8BC5-29E14A99FCE4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent No Task File <==== ATTENTION
    Task: {F0972386-6C09-4F9C-8989-B2031F96C713} - \Microsoft\Windows\Setup\gwx\rundetector No Task File <==== ATTENTION
    Task: {F8DE3D6C-6F43-4131-A1B1-4F3CCA45ABC1} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d No Task File <==== ATTENTION
    C:\WINDOWS\System32\Tasks\WiseCleaner
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Entfernen Button. Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3
Downloade Dir bitte ESET Online Scanner (Bebilderte Anleitung)
  • Starte die Installationsdatei.
  • Akzeptiere die Nutzungsbedingungen.
  • Wähle Erkennung evtl. unerwünschter Anwendungen aktivieren aus und klicke auf Scannen.
  • Zuerst werden die notwendigen Signaturen heruntergeladen, anschließend startet ESET automatisch den Suchlauf.
  • Am Ende des Suchlaufs werden gegebenenfalls die gefundenen Elemente aufgelistet.
  • Wähle In Textdatei speichern... aus und speichere die Datei als eset.txt auf deinem Desktop ab.
  • Füge den Inhalt der eset.txt mit deiner nächsten Antwort hinzu.
  • Sollte ESET nichts finden, so kann auch keine Logdatei erstellt werden. Teile uns das dann unbedingt mit.
  • Schließe den ESET Online Scanner rechts oben [ X ] und klicke anschließend auf Schließen.





Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Gibt es jetzt noch Probleme mit dem PC oder mit deinen Internet Browsern? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Antwort

Themen zu Generalüberholung / Adware check / Neuer Computer
adware, arbeit, bootloader, check, compu, computer, falsche, glaskugel, installiere, installieren, loader, neuer, neuer computer, problem, system, windows, windows 10, windows10generalüberholung, würde




Ähnliche Themen: Generalüberholung / Adware check / Neuer Computer


  1. Neuer Computer
    Log-Analyse und Auswertung - 11.09.2016 (17)
  2. Check-your-computer-now.com entfernen
    Anleitungen, FAQs & Links - 11.09.2015 (2)
  3. Check auf Malware/Adware/Spyware etc
    Plagegeister aller Art und deren Bekämpfung - 30.08.2015 (11)
  4. Nach DETEKT-Check und 4 Staatstrojaner auf meinen Computer entdecken!
    Log-Analyse und Auswertung - 28.11.2014 (7)
  5. Neuer Laptop Lenova IdeaPad/710 - Browser, Computer Werbung Popup Überschwemmung - InetStat
    Log-Analyse und Auswertung - 27.10.2014 (28)
  6. Neuer Computer und Virenschutz
    Antiviren-, Firewall- und andere Schutzprogramme - 03.10.2014 (11)
  7. Adware auf dem Computer
    Log-Analyse und Auswertung - 14.08.2014 (2)
  8. Komplette Adware und Toolbarverseuchung mit ca. 2000 Funden beim ersten Check...
    Log-Analyse und Auswertung - 01.08.2014 (18)
  9. Trojaner gefunden TR/Dldr.Agent.314440 und verschiedene Adwares ADWARE/EoRezo.AF, ADWARE/Adware.Gen7, ADWARE/AgentCV.A.2919
    Log-Analyse und Auswertung - 02.05.2014 (19)
  10. Neuer Computer, Bildschirm zu alt ?
    Alles rund um Windows - 09.12.2013 (0)
  11. Chaos Computer Club: Neuer Personalausweis ist nicht sicher
    Nachrichten - 16.09.2013 (0)
  12. PC von Adware.Agent.ZGen, Adware.ClickPotato, Adware.ShopperReports, Adware.Hotbar, Adwa angegriffen
    Mülltonne - 30.06.2011 (0)
  13. neuer Computer, plötzliche FPS-Einbrüche bei CoD4
    Log-Analyse und Auswertung - 19.10.2009 (0)
  14. Ich brauch einen Check um zusehen was mit meinem Computer los ist
    Log-Analyse und Auswertung - 17.10.2007 (4)
  15. Neuer Online-Check verfügbar
    Antiviren-, Firewall- und andere Schutzprogramme - 31.01.2004 (26)
  16. Neuer Computer
    Netzwerk und Hardware - 05.01.2003 (8)

Zum Thema Generalüberholung / Adware check / Neuer Computer - Ich habe diesen Computer jetzt seit circa einem Jahr und würde gerne einen Check durchführen. Es läuft alles o.k, ich hatte nur einmal ein kleineres Problem, da ich beim installieren - Generalüberholung / Adware check / Neuer Computer...
Archiv
Du betrachtest: Generalüberholung / Adware check / Neuer Computer auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.