Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 31.10.2018, 11:48   #1
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Hallo ans Team,

gestern hat mir Maleware Bytes diesen Befund gegegen:
Trojan.Agent, C:\WINDOWS\SYSWOW64\RLLS.DLL
PUP.Optional.RelevantKnowledge, C:\WINDOWS\SYSTEM32\RLLS64.DLL

Diese habe ich dann gelöscht. Ich hatte einen ähnlichen Befund jedoch schon vor einigen Wochen, von daher habe ich diesmal weitere Maßnahmen unternommen und bin im Zuge dessen auch auf dieses Forum aufmerksam geworden und wollte mir nun ein professionelles Feedback einholen, ob mien PC nun "sauber" ist oder ich noch weitere Maßnahmen unternehmen muss und ob der Befund überhaupt ein Problem darstellte. Ich bin leider erst im Ansschluss an meine "Reinigung" auf das Forum aufmerksam geworden, somit hatte ich nicht lesen können, dass hier im Forum empfohlen wird diese Schritte erst zu unternehmen, wenn man dazu im Forum vom "Helfer" aufgefordert wird. Hoffe das stellt nun kein Problem da.
Das habe ich gemacht:
1 Virenscan
2 Malware bytes
3 esetonlinescanner_enu
4 adwcleaner_7.2.4.0
5. JRT
6-7. Malewarebytes Anti Rootkit
7.SecurityCheck by glax24 & Severnyj
8. screen317's Security Check
9. FRST

Hier die Auswertungen:
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 30.10.18
Scan-Zeit: 14:24
Protokolldatei: 1cd8b3d0-dc47-11e8-8c3a-309c2366db90.json

-Softwaredaten-
Version: 3.6.1.2711
Komponentenversion: 1.0.482
Version des Aktualisierungspakets: 1.0.7609
Lizenz: Kostenlos

-Systemdaten-
Betriebssystem: Windows 10 (Build 17134.345)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-TS1O5SG\King Kong

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 442853
Erkannte Bedrohungen: 21
In die Quarantäne verschobene Bedrohungen: 21
Abgelaufene Zeit: 1 Min., 25 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 1
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe, In Quarantäne, [471], [557990],1.0.7609

Modul: 1
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe, In Quarantäne, [471], [557990],1.0.7609

Registrierungsschlüssel: 5
PUP.Optional.ChipDe, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\chip1click, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.RelevantKnowledge, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\rlvknlg_RASAPI32, In Quarantäne, [1268], [184776],1.0.7609
PUP.Optional.RelevantKnowledge, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\rlvknlg_RASMANCS, In Quarantäne, [1268], [184776],1.0.7609
PUP.Optional.ChipDe, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}, In Quarantäne, [471], [458401],1.0.7609
PUP.Optional.ChipDe, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\chip 1-click download service, In Quarantäne, [471], [463412],1.0.7609

Registrierungswert: 2
PUP.Optional.OpinionSquare, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{C7AE725D-FA5C-4027-BB4C-787EF9F8248A}, In Quarantäne, [3175], [241422],1.0.7609
PUP.Optional.RelevantKnowledge, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{9FC92D13-A7F9-4B4B-9B86-CA71B3C5975B}, In Quarantäne, [1268], [257573],1.0.7609

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 3
PUP.Optional.MarketScore, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\RELEVANTKNOWLEDGE, In Quarantäne, [3238], [171863],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\PROGRAM FILES (X86)\CHIP DIGITAL GMBH, In Quarantäne, [471], [557990],1.0.7609

Datei: 9
PUP.Optional.RelevantKnowledge, C:\WINDOWS\SYSTEM32\RLLS64.DLL, In Quarantäne, [1268], [186421],1.0.7609
PUP.Optional.MarketScore, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RelevantKnowledge\RelevantKnowledge.lnk, In Quarantäne, [3238], [171863],1.0.7609
Trojan.Agent, C:\WINDOWS\SYSWOW64\RLLS.DLL, In Quarantäne, [397], [204614],1.0.7609
PUP.Optional.ChipDe, C:\PROGRAM FILES (X86)\CHIP DIGITAL GMBH\CHIP1CLICK\CHIP 1-CLICK INSTALLER.EXE.CONFIG, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\CHIP Active Download.exe, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\CHIP Starter.exe, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\CHIP Updater.exe, In Quarantäne, [471], [557990],1.0.7609
PUP.Optional.ChipDe, C:\Program Files (x86)\Chip Digital GmbH\chip1click\SplashForm.exe, In Quarantäne, [471], [557990],1.0.7609

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
eser online scanner

C:\Users\King Kong\AppData\Local\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\cache2\entries\5D5F15987188054837F13521E35332930A3C7B6C	a variant of Win32/DownloadSponsor.C potentially unwanted application
         

Code:
ATTFilter
Malwarebytes AdwCleaner 7.2.4.0

Einstellungen: 
Debzg-Log zur Fehlermedung erzeugen: Aus
Datenbank: Ein
IFEO Schlüssel löschen: Aus
Tracing Schlüssel Löschen: Ein
Prefatch Datein löschen: Aus
Proxy Wiederherstellen: Aus
Chrome-Policies wiederherstellen: Aus
TCP/IP wiederherstellen: Aus
Firewall wiederherstellen: Aus
IPSec Wiederherstellen: Aus
BITS wiederherstellen: Aus
IE-Ploicies wiederherstellen: Aus
Winsoc wiederherstellen: Ein
Hosts-Datei wiederherstellen: Aus


# -------------------------------
# Malwarebytes AdwCleaner 7.2.4.0
# -------------------------------
# Build:    09-25-2018
# Database: 2018-10-23.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    10-31-2018
# Duration: 00:00:08
# OS:       Windows 10 Home
# Scanned:  32011
# Detected: 12


***** [ Services ] *****

PUP.Optional.Chip               chip1click

***** [ Folders ] *****

PUP.Optional.Chip               C:\Windows\Installer\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
PUP.Optional.Chip               C:\Program Files (x86)\Chip Digital GmbH
PUP.Optional.DownloadSponsor    C:\Users\King Kong\AppData\Local\Temp\DMR

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Chip               HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
PUP.Optional.Chip               HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Classes\Installer\Features\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
PUP.Optional.Chip               HKLM\Software\Classes\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
PUP.Optional.Chip               HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service
PUP.Optional.Legacy             HKLM\Software\Wow6432Node\Classes\CLSID\{8BF0126F-A5B7-4720-ABB2-2414A0AF5474}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64 
Ran by King Kong (Administrator) on 31.10.2018 at 10:39:11,95
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0 




Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.10.2018 at 10:41:55,17
End of JRT log
         
Code:
ATTFilter
Malewarebytes Anti Rootkit

No malware found
         
Code:
ATTFilter
SecurityCheck by glax24 & Severnyj v.1.4.0.53 [27.10.17]
WebSite: www.safezone.cc
DateLog: 31.10.2018 10:42:44
Path starting: C:\Users\King Kong\AppData\Local\Temp\SecurityCheck\SecurityCheck.exe
Log directory: C:\SecurityCheck\
IsAdmin: True
User: King Kong
VersionXML: 5.61is-30.10.2018
___________________________________________________________________________

Windows 10(6.3.17134) (x64) Core Release: 1803 Lang: German(0407)
Installation date OS: 03.06.2018 06:44:46
LicenseStatus: Windows(R), Core edition The machine is permanently activated.
Boot Mode: Normal
Default Browser: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
SystemDrive: C: FS: [NTFS] Capacity: [117 Gb] Used: [71.7 Gb] Free: [45.3 Gb]
------------------------------- [ Windows ] -------------------------------
Internet Explorer 11.345.17134.0
User Account Control enabled (Level 3)
Automatically download and schedule installation
Windows Update (wuauserv) - The service is running
Sicherheitscenter (wscsvc) - The service is running
Remoteregistrierung (RemoteRegistry) - The service has stopped
SSDP-Suche (SSDPSRV) - The service is running
Remotedesktopdienste (TermService) - The service has stopped
Windows-Remoteverwaltung (WS-Verwaltung) (WinRM) - The service has stopped
---------------------------- [ Antivirus_WMI ] ----------------------------
Avast Antivirus (enabled and up to date)
Windows Defender (disabled and up to date)
--------------------------- [ FirewallWindows ] ---------------------------
Windows Defender Firewall (mpssvc) - The service is running
--------------------------- [ AntiSpyware_WMI ] ---------------------------
Windows Defender (disabled and up to date)
Avast Antivirus (enabled and up to date)
---------------------- [ AntiVirusFirewallInstall ] -----------------------
Malwarebytes Version 3.6.1.2711 v.3.6.1.2711
Avast Free Antivirus v.18.7.2354
--------------------------- [ OtherUtilities ] ----------------------------
WinRAR 5.60 (64-Bit) v.5.60.0 Warning! Download Update
NVIDIA GeForce Experience 3.15.0.186 v.3.15.0.186
Steam v.2.10.91.91
OpenOffice 4.1.5 v.4.15.9789
--------------------------------- [ IM ] ----------------------------------
WhatsApp v.0.3.1242
-------------------------------- [ Java ] ---------------------------------
Java 8 Update 191 v.8.0.1910.12 Warning! Download Update
Uninstall old version and install new one (jre-8u192-windows-i586.exe).
--------------------------- [ AppleProduction ] ---------------------------
Bonjour v.3.0.0.10 Warning! Download Update
^Please use Apple Software Update tool.^
Dienst "Bonjour" (Bonjour Service) - The service is running
--------------------------- [ AdobeProduction ] ---------------------------
Adobe Flash Player 31 NPAPI v.31.0.0.122
------------------------------- [ Browser ] -------------------------------
Mozilla Firefox 63.0 (x64 de) v.63.0
Avast Secure Browser v.69.1.867.101
Google Chrome v.70.0.3538.77
----------------------------- [ EmailClient ] -----------------------------
Windows Live Essentials v.16.4.3528.0331 Warning! This software is no longer supported.
------------------ [ AntivirusFirewallProcessServices ] -------------------
Avast Antivirus (avast! Antivirus) - The service is running
C:\Program Files\AVAST Software\Avast\AvastSvc.exe v.18.7.4041.0
aswbIDSAgent (aswbIDSAgent) - The service is running
C:\Program Files\AVAST Software\Avast\AvastUI.exe v.18.7.4041.389
aswbIDSAgent (aswbIDSAgent) - The service is running
C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe v.18.7.4.992
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe v.3.1.0.1644
Malwarebytes Service (MBAMService) - The service is running
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe v.3.2.0.704
Windows Defender Antivirus Service (WinDefend) - The service has stopped
Windows Defender Antivirus-Netzwerkinspektionsdienst (WdNisSvc) - The service has stopped
----------------------------- [ End of Log ] ------------------------------
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avast Antivirus    
Windows Defender   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 191  
 Java version 32-bit out of Date! 
 Adobe Flash Player 	31.0.0.122  
 Google Chrome (70.0.3538.77) 
 Google Chrome (SetupMetrics...) 
 Google Chrome (SetupMetrics.pma..) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamtray.exe  
 Common Files Intel Shared Libraries redist\ia32\compiler\AvastSvc.exe -?- 
 AVAST Software Browser Update 1.4.154.333\AvastBrowserCrashHandler.exe 
 AVAST Software Browser Update 1.4.154.333\AvastBrowserCrashHandler64.exe 
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Ich hoffe diese Angaben sind vollständig. Des weiteren habe ich noch die FRST Auswertungen. Diese kann ich jedoch nicht in diesem Beitrag posten, da er dann zu lang ist. Und wie ich in den Regeln gelesen habe, soll ich nciht auf meinen Beitrag antworten. Von daher...falls er notwendig sein solte poste ich diesen gern im Anschuss.
Vielen Dank für die Hilfe

Alt 31.10.2018, 20:44   #2
M-K-D-B
/// TB-Ausbilder
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll








Bitte poste mir die Logdateien von FRST.
__________________


Alt 31.10.2018, 21:22   #3
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Vielen dank fürs Antworten. Vor weg muss ich noch eines erwähnen. Nach dem ich die oben erwähnten scans erledigt habe, habe ich am Nachmittag noch einmal einen Scan mit Mailwarebytes durchgeführt. Hier wurde diese "Datei" als Schadware gefunden:

MachineLearning/Anomalous.100%, C:\USERS\KING KONG\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\8Q91FHKG.DEFAULT-1515076845867\CACHE2\ENTRIES\3B6D2093F8C801892CADCE178B142AF6B7BEED0F, Keine Aktion durch Benutzer, [0], [392687],1.0.7623

Ich habe diese per Hand über "Virus Total" einzeln getestet. Dort wurde sie von 4 als Virus oder Schad-Programm geführt...allerdigns befanden an die 70 diese als unbedenklich.

Bei einem weiterem Scan hatte ich dann noch einmal fast das gleiche Scan-Ergebnis...allerdings hatte sich dieses Mal die "Nummer" der "Datei" geändert.

MachineLearning/Anomalous.100%, C:\USERS\KING KONG\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\8Q91FHKG.DEFAULT-1515076845867\CACHE2\ENTRIES\8133E49FD0490A8A166258A2076AD2A919BBFB3B, In Quarantäne, [0], [392687],1.0.7627

Ebenfalls per 'Hand wieder über "Virus Total" testen lassen...gleiches Ergebnis. Habe dann denn Cache von Fiefox gelehrt..danach war Ruhe. Denke es war nur ein Fehlalarm, aber ich wollte es trotzdem mit anführen, falls es doch keiner gewesen sein sollte.

Hier wie gewünscht die Logdateien von FRST aktuell vom Nachmittag (Addition-Log folgt auf Grund von Zeichenüberschreitung im nächsten Post):



FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 24.10.2018
durchgeführt von King Kong (Administrator) auf DESKTOP-TS1O5SG (31-10-2018 14:49:38)
Gestartet von C:\Users\King Kong\Desktop\Gute Tools\Virentools
Geladene Profile: King Kong (Verfügbare Profile: King Kong)
Platform: Windows 10 Home Version 1803 17134.345 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(M-Audio) C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeApp.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [MouseDriver] => C:\Windows\system32\TiltWheelMouse.exe [241152 2013-04-09] (Pixart Imaging Inc)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9279328 2018-09-06] (Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-10-23] (AVAST Software)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3784512 2018-10-24] (Dropbox, Inc.)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosHotKeyService.exe [142336 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Chrome Autofill Relay] => C:\Program Files (x86)\Steganos Privacy Suite 19\passwordmanagercom.exe [1418784 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Browser Monitor] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosBrowserMonitor.exe [1139240 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Notifier] => C:\Program Files (x86)\Steganos Privacy Suite 19\Notifier.exe [4188664 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 File Redirection Starter] => C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe [23040 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835768 2018-09-07] (MSI)
HKLM-x32\...\Run: [Mystic Light] => C:\Program Files (x86)\MSI\Mystic Light\Mystic Light.exe [3098808 2018-04-16] (Micro-Star Int'l Co., Ltd.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26037944 2018-10-02] (Micro-Star INT'L CO., LTD.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\WTFast.exe [7381000 2016-02-23] (AAA Internet Publishing, Inc.)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [FreeCT] => D:\Program Files (x86)\FreeCountdownTimer\FreeCountdownTimer.exe [4126624 2016-01-22] (Comfort Software Group)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [3208992 2018-10-13] (Valve Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [BandLab Assistant.app] => C:\Users\King Kong\AppData\Local\bandlab-assistant\update.exe [1808400 2018-04-04] (GitHub)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [SharewareOnSale Notifier] => C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe [1008816 2018-05-27] ()
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19467544 2018-10-23] (Piriform Ltd)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Reference 4 Systemwide] => D:\Users\Public\Reference 4 Systemwide.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NIHardwareAccessibilityHelper.exe.lnk [2018-10-29]
ShortcutTarget: NIHardwareAccessibilityHelper.exe.lnk -> C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe (Native Instruments GmbH)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{25253814-b165-4778-be94-dcc4c9d0b678}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\ssv.dll [2018-10-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-10-23] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: 8q91fhkg.default-1515076845867
FF ProfilePath: C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867 [2018-10-31]
FF Extension: (Avast SafePrice) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\sp@avast.com.xpi [2018-10-24]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 19\spmplugin3 => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)

Chrome: 
=======
CHR Profile: C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default [2018-10-30]
CHR Extension: (Präsentationen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-02]
CHR Extension: (Docs) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-02]
CHR Extension: (Google Drive) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-02]
CHR Extension: (YouTube) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-02]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-10-25]
CHR Extension: (Tabellen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-02]
CHR Extension: (Google Docs Offline) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-16]
CHR Extension: (Avast Online Security) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-09-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Google Mail) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-02]
CHR Extension: (Chrome Media Router) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-09-21]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [8188768 2018-10-23] (AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [325024 2018-10-23] (AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2018-10-23] (AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2018-10-24] (Dropbox, Inc.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
R2 FastTrackProAudioDevMon; C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe [1688296 2015-06-10] (M-Audio)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-01-12] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255032 2018-08-23] (MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507448 2018-07-18] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2190520 2018-09-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_MYSTICLIGHTSERVICE; C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe [2048696 2017-11-03] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [71864 2017-09-15] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2018-08-15] (MSI)
R2 NIHostIntegrationAgent; C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe [18456184 2018-10-23] (Native Instruments GmbH)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-09-08] (CyberLink)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X] <==== ACHTUNG

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [34696 2017-10-10] (Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [33144 2017-10-16] (Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [95080 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-03-07] (Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137104 2017-11-08] (Advanced Micro Devices, Inc. )
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [201408 2018-10-23] (AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [230512 2018-10-23] (AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201928 2018-10-23] (AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346760 2018-10-23] (AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59664 2018-10-23] (AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-07-04] (AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [185240 2018-10-23] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [47064 2018-10-23] (AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42456 2018-10-23] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [163376 2018-10-23] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111968 2018-10-23] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [88112 2018-10-23] (AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1028840 2018-10-23] (AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [467904 2018-10-23] (AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [208640 2018-10-23] (AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [381144 2018-10-23] (AVAST Software)
R3 bomebus; C:\WINDOWS\System32\drivers\bomebus.sys [56376 2018-05-16] (Bome Software GmbH & Co. KG)
R3 bomemidi; C:\WINDOWS\system32\drivers\bomemidi.sys [50744 2018-05-16] (Bome Software GmbH & Co. KG)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R0 EUDSKCP; C:\WINDOWS\System32\drivers\EuDskCp.sys [74184 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R1 EUEUMDK; C:\WINDOWS\system32\drivers\EuEumDk.sys [23496 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R3 MAUSBFASTTRACKPRO; C:\WINDOWS\system32\DRIVERS\MAudioFastTrackPro.sys [184552 2015-06-10] (M-Audio)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2018-10-31] (Malwarebytes)
S3 MDA_NTDRV; C:\WINDOWS\system32\MDA_NTDRV.sys [21208 2018-09-26] ()
S3 nikkbdmidi; C:\WINDOWS\System32\Drivers\nikkbdmidi.sys [349944 2015-09-04] (Native Instruments GmbH)
S3 nikkbdusb; C:\WINDOWS\system32\DRIVERS\nikkbdusb.sys [101192 2015-09-04] (Native Instruments GmbH)
S3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-05-24] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f4187dc256a67a6b\nvlddmkm.sys [20337064 2018-10-12] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30792 2018-08-21] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R2 PfFilter; D:\Program Files (x86)\IObit\Protected Folder\pffilter.sys [48480 2017-03-21] (IObit Information Technology)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 rspLLL; C:\WINDOWS\System32\DRIVERS\rspLLL64.sys [26368 2015-07-13] (Resplendence Software Projects Sp.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1139424 2018-07-23] (Realtek )
R1 SLEE_19_DRIVER; C:\WINDOWS\Sleen1964.sys [117848 2018-03-16] (Softwareentwicklung Remus - ArchiCrypt - )
S3 sonarworks_VirtualDevice; C:\WINDOWS\system32\DRIVERS\sonarworks.sys [435392 2018-06-12] (Sonarworks)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2013-04-09] ()
S3 VOICEMOD_Driver; C:\WINDOWS\system32\drivers\vmdrv.sys [45408 2018-01-23] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WinRing0_1_2_0; D:\Program Files (x86)\EZ Game Booster\EZGameBooster.sys [14544 2018-09-11] (OpenLibSys.org)
R2 WtfEngineDrv; C:\WINDOWS\system32\DRIVERS\WtfEngineDrv.sys [27904 2016-02-01] (AAA Internet Publishing, Inc.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-10-30] (Zemana Ltd.)
S3 cpuz143; \??\C:\WINDOWS\temp\cpuz143\cpuz143_x64.sys [X]
S1 ZAM; \??\C:\WINDOWS\System32\drivers\zam64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-10-31 14:49 - 2018-10-31 14:49 - 000001142 _____ C:\Users\King Kong\Desktop\checkup.txt
2018-10-31 14:49 - 2018-10-31 14:49 - 000000000 ____D C:\FRST
2018-10-31 14:48 - 2018-10-31 14:48 - 000008812 _____ C:\Users\King Kong\Desktop\SecurityCheck.txt
2018-10-31 14:47 - 2018-10-31 14:47 - 000000000 ____D C:\SecurityCheck
2018-10-31 14:45 - 2018-10-31 14:45 - 000000551 _____ C:\Users\King Kong\Desktop\JRT.txt
2018-10-31 14:41 - 2018-10-31 14:41 - 000001558 _____ C:\Users\King Kong\Desktop\AdwCleaner[S02].txt
2018-10-31 14:40 - 2018-10-31 14:40 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-10-31 14:37 - 2018-10-31 14:37 - 000001311 _____ C:\Users\King Kong\Desktop\AdwCleaner[S01].txt
2018-10-31 14:35 - 2018-10-31 14:49 - 000644314 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-10-31 14:33 - 2018-10-31 12:37 - 000001780 _____ C:\Users\King Kong\Downloads\Maleware bytes.txt
2018-10-31 14:32 - 2018-10-31 14:31 - 000000322 _____ C:\Users\King Kong\Downloads\ESET Online Scanner.txt
2018-10-31 14:31 - 2018-10-31 14:31 - 000000322 _____ C:\Users\King Kong\Desktop\ESET Online Scanner.txt
2018-10-31 12:37 - 2018-10-31 12:37 - 000001780 _____ C:\Users\King Kong\Desktop\Maleware bytes.txt
2018-10-31 12:36 - 2018-10-31 12:36 - 000000000 ____D C:\AdwCleaner
2018-10-31 10:36 - 2018-10-31 11:53 - 000000347 _____ C:\DelFix.txt
2018-10-31 10:29 - 2018-10-31 11:53 - 000000000 ____D C:\Users\King Kong\Downloads\Virentools
2018-10-31 10:07 - 2018-10-31 10:07 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\46651270.sys
2018-10-31 08:11 - 2018-10-31 14:35 - 000253301 ____N C:\WINDOWS\Minidump\103118-16546-01.dmp
2018-10-31 07:22 - 2018-10-31 07:22 - 000000000 ____D C:\Users\King Kong\AppData\Local\ESET
2018-10-30 22:03 - 2018-10-30 22:04 - 000000000 ____D C:\Users\King Kong\Downloads\Reaper 31-10-2018
2018-10-30 17:54 - 2018-10-30 17:54 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\45330197.sys
2018-10-30 15:31 - 2018-10-30 15:40 - 000053509 _____ C:\WINDOWS\ZAM.krnl.trace
2018-10-30 15:31 - 2018-10-30 15:31 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-10-30 15:31 - 2018-10-30 15:31 - 000000000 ____D C:\Users\King Kong\AppData\Local\Zemana
2018-10-30 14:32 - 2018-10-30 14:32 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7164B18B.sys
2018-10-29 21:15 - 2018-10-29 21:15 - 000000000 ____D C:\Users\King Kong\Downloads\Waves
2018-10-29 20:07 - 2018-10-29 20:08 - 019354352 _____ C:\Users\King Kong\Desktop\uuu.wav
2018-10-29 19:20 - 2018-10-29 19:20 - 000000000 ____D C:\Users\King Kong\AppData\Local\Audified
2018-10-29 17:26 - 2018-10-29 17:26 - 021302824 _____ C:\Users\King Kong\Desktop\7m7.wav
2018-10-29 17:25 - 2018-10-29 17:25 - 021302824 _____ C:\Users\King Kong\Desktop\m7_1.wav
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves Central
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves
2018-10-29 14:08 - 2018-10-29 14:08 - 000000000 __HDC C:\ProgramData\{0B86AA33-9452-43EC-B68D-A951139C75BD}
2018-10-29 14:02 - 2018-10-29 14:02 - 000000000 __HDC C:\ProgramData\{451BE6CB-0835-4B8B-A69B-15AE49696A44}
2018-10-29 14:01 - 2018-10-29 14:01 - 000000000 ____D C:\Program Files\Common Files\Steinberg
2018-10-29 13:17 - 2018-10-23 16:01 - 000378584 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2018-10-29 10:47 - 2018-10-29 13:16 - 000000000 ___DC C:\ProgramData\{6EBA53E7-006E-4DB6-BDB3-8237E5280473}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{DA9C545B-D6CD-4FCD-ABBE-0822866A1446}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{9A18F7BE-FD9C-47E6-B21A-E3F7D9527266}
2018-10-29 10:44 - 2018-10-29 13:59 - 000000000 __HDC C:\ProgramData\{34DDD230-9861-4A9D-8587-44A2515CA4EF}
2018-10-28 10:15 - 2018-10-28 10:15 - 035909160 _____ C:\Users\King Kong\Desktop\EDM Lead 130 C.wav
2018-10-28 08:18 - 2018-10-28 08:18 - 000000963 _____ C:\Users\Public\Desktop\AweClone 2.0.lnk
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\SystemAcCrux
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AweClone 2.0
2018-10-28 08:18 - 2018-05-02 18:06 - 000074184 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuDskCp.sys
2018-10-28 08:18 - 2018-05-02 18:06 - 000023496 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuEumDk.sys
2018-10-27 20:48 - 2018-10-27 20:48 - 000000000 ____D C:\Users\King Kong\AppData\Local\Notepad++
2018-10-27 20:30 - 2018-10-27 20:45 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JetBrains
2018-10-27 20:30 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\NuGet
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\SymbolSourceSymbols
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\RefSrcSymbols
2018-10-27 20:29 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JetBrains
2018-10-27 20:28 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\JetBrains
2018-10-27 08:23 - 2018-10-27 08:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-10-26 19:47 - 2018-10-26 20:45 - 000000000 __SHD C:\ProgramData\win-net
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq
2018-10-26 19:40 - 2018-10-26 20:49 - 000000000 ____D C:\ProgramData\Accusonus
2018-10-26 16:51 - 2018-10-26 16:51 - 000000000 ____D C:\ProgramData\WAP
2018-10-26 09:40 - 2018-10-26 09:40 - 000000000 ____D C:\Users\King Kong\AppData\Local\Sonarworks
2018-10-26 09:37 - 2018-10-26 09:37 - 000000000 ____D C:\ProgramData\Sonarworks
2018-10-26 09:36 - 2018-10-26 09:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TBProAudio GainRider2
2018-10-25 19:21 - 2018-10-25 19:21 - 000000000 ____D C:\Users\King Kong\AppData\Local\GainRider2
2018-10-25 15:18 - 2018-10-25 15:18 - 000000857 _____ C:\Users\King Kong\Desktop\zu machen - Verknüpfung.lnk
2018-10-24 16:35 - 2018-10-31 09:18 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2018-10-24 16:35 - 2018-10-29 13:18 - 000001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2018-10-24 16:35 - 2018-10-23 16:01 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbloga.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2018-10-24 16:35 - 2018-07-04 07:37 - 000015360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2018-10-24 15:58 - 2018-10-24 15:58 - 000002108 _____ C:\Users\Public\Desktop\MSI Live Update 6.lnk
2018-10-24 15:48 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2018-10-24 15:47 - 2018-09-06 03:36 - 072520576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2018-10-24 15:47 - 2018-09-06 03:36 - 007178336 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEP64A.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 003677240 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2018-10-24 15:47 - 2018-09-06 03:36 - 003215296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 002930016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 000266624 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 007101608 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64A.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 006270056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64AF3.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 001159048 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOProp.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000416376 _____ (Harman) C:\WINDOWS\system32\HMUI.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000378248 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2API.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000154232 _____ (Harman) C:\WINDOWS\system32\HarmanAudioInterface.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000122184 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000118456 _____ C:\WINDOWS\system32\AcpiServiceVnA64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000105176 _____ C:\WINDOWS\system32\audioLibVc.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 015218656 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE3.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003418048 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003306856 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE2.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003128848 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 002198016 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001435176 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001382272 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tosade.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001337680 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000994720 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000964888 _____ (Sony Corporation) C:\WINDOWS\system32\SFSS_APO.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000873496 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo264.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000852176 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tosasfapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000604832 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaemaxapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000541152 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000467192 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000447216 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\toseaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000381448 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000231784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFNHK64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000230744 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSH64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000218312 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSHP64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000174976 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000158736 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000075576 _____ (TOSHIBA CORPORATION.) C:\WINDOWS\system32\tepeqapo64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 005347072 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv211.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003319280 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003277448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RltkAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002992048 _____ (Audyssey Labs) C:\WINDOWS\system32\AudysseyEfx.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002444760 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv201.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001971448 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001965240 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001788032 _____ (DTS) C:\WINDOWS\system32\DTSS2SpeakerDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001598472 _____ (DTS) C:\WINDOWS\system32\DTSS2HeadphoneDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001544120 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOProp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001516344 _____ (DTS) C:\WINDOWS\system32\DTSBoostDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001448856 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOv251gm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001397136 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001372256 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOv251.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001353184 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001312944 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001273064 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001259808 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOvlldp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001182008 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001164696 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOvlldpgm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001073312 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001024320 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000872376 _____ (ICEpower a/s) C:\WINDOWS\system32\ICEsoundAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000751376 _____ (DTS) C:\WINDOWS\system32\DTSBassEnhancementDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000734848 _____ (DTS) C:\WINDOWS\system32\DTSSymmetryDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000715728 _____ (DTS) C:\WINDOWS\system32\DTSVoiceClarityDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000692032 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000511720 _____ (DTS) C:\WINDOWS\system32\DTSNeoPCDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000453144 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000452816 _____ (DTS) C:\WINDOWS\system32\DTSLimiterDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000448680 _____ (DTS) C:\WINDOWS\system32\DTSGainCompensatorDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000406528 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2APIPCLL.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000392736 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000367688 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000366200 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\HMAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000360424 _____ (Harman) C:\WINDOWS\system32\HMClariFi.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000343576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000333088 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000316056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64F3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000278352 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261312 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261280 _____ (DTS) C:\WINDOWS\system32\DTSLFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000260288 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPONS64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000220256 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000203704 _____ (Harman) C:\WINDOWS\system32\HMHVS.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ_Voice.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000179464 _____ (Harman) C:\WINDOWS\system32\HMLimiter.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000167064 _____ (ASUSTeK COMPUTER INC.) C:\WINDOWS\system32\ATKWMI.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000157208 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000139624 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEA64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000116408 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000093768 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090040 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000088184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000083488 _____ (Virage Logic Corporation / Sonic Focus) C:\WINDOWS\SysWOW64\SFCOM.dll
2018-10-24 15:47 - 2018-09-06 00:10 - 021068272 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2018-10-24 15:38 - 2017-11-08 01:21 - 000129032 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\tbaseregistry64.dll
2018-10-24 15:38 - 2017-11-08 01:21 - 000108552 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\tbaseregistry32.dll
2018-10-24 15:23 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2018-10-24 15:23 - 2018-10-24 15:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-10-24 15:23 - 2018-10-10 23:38 - 000133432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:37 - 002017888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001997736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001508112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001468464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001455560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001122672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000631664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000522184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 040254128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 035151944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004937960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004310600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000750256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000608488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 035298072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 029973400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 015907200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 013202856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 001167376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000914552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000822552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 019705728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 016984816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 00:16 - 000047576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2018-10-24 15:13 - 2018-10-30 20:56 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-30 20:56 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-30 20:56 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-30 20:56 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-30 20:56 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-30 20:56 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-10 21:04 - 002620456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 002248232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001311784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-10-24 15:13 - 2018-10-01 16:47 - 000074576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SET9CE8.tmp
2018-10-24 15:13 - 2018-04-24 18:29 - 000065792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-10-24 14:33 - 2018-10-31 10:20 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-10-24 14:33 - 2018-10-31 10:06 - 000192952 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2018-10-24 14:33 - 2018-10-24 14:33 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\31357910.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2018-10-24 09:25 - 2018-10-24 09:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChrisPC Win Experience Index
2018-10-24 08:03 - 2018-10-24 08:03 - 000000000 ____D C:\ShadowPlay
2018-10-23 20:07 - 2018-01-05 16:05 - 000000455 _____ C:\Users\King Kong\Desktop\Bassjackers Lead.mid
2018-10-23 16:01 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswef235bf513cbca13.tmp
2018-10-23 15:59 - 2018-10-23 15:59 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Oracle
2018-10-22 09:01 - 2018-10-22 09:01 - 000000000 ____D C:\Program Files (x86)\Propellerhead
2018-10-21 20:28 - 2018-10-21 20:29 - 000000260 _____ C:\Users\King Kong\Desktop\Lead 1.mid
2018-10-21 20:27 - 2018-10-21 20:27 - 000000312 _____ C:\Users\King Kong\Desktop\Subbass 1.mid
2018-10-21 20:27 - 2018-10-21 20:27 - 000000308 _____ C:\Users\King Kong\Desktop\Bass 2.mid
2018-10-19 19:10 - 2018-10-28 10:01 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Xfer
2018-10-19 19:03 - 2018-10-19 19:03 - 000000000 ____D C:\Users\King Kong\Documents\Xfer
2018-10-19 14:32 - 2018-10-19 14:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbam
2018-10-19 14:30 - 2018-10-30 12:41 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-10-19 14:30 - 2018-10-19 14:30 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-10-19 14:30 - 2018-10-19 14:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbamtray
2018-10-19 14:30 - 2018-10-19 14:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-10-19 09:11 - 2018-10-19 16:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\ProgramData\EveryLang
2018-10-18 21:15 - 2018-10-18 21:15 - 033194098 _____ C:\Users\King Kong\Desktop\7777777.wav
2018-10-18 19:05 - 2018-10-18 19:05 - 000000000 ____D C:\Users\King Kong\Documents\FXpansion
2018-10-18 11:57 - 2018-10-18 11:57 - 016464424 _____ C:\Users\King Kong\Desktop\Blender Test.wav
2018-10-18 11:48 - 2018-10-18 11:49 - 032929496 _____ C:\Users\King Kong\Desktop\TESTE.wav
2018-10-18 11:40 - 2018-10-18 11:40 - 000047028 _____ C:\WINDOWS\unins003.dat
2018-10-18 11:40 - 2018-10-18 11:40 - 000000000 ____D C:\Program Files\Common Files\Digidesign
2018-10-18 11:40 - 2018-10-18 11:39 - 000715081 _____ C:\WINDOWS\unins003.exe
2018-10-18 11:40 - 2012-01-20 10:10 - 000276480 _____ C:\WINDOWS\system32\XilsFiles64.dll
2018-10-18 11:40 - 2012-01-20 10:09 - 000229376 _____ C:\WINDOWS\system32\XilsFiles32.dll
2018-10-18 10:52 - 2018-10-19 13:30 - 000000000 ____D C:\Program Files (x86)\FXpansion
2018-10-18 10:52 - 2018-10-18 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FXpansion
2018-10-18 10:52 - 2018-10-18 11:35 - 000000000 ____D C:\Program Files\FXpansion
2018-10-18 10:51 - 2018-10-19 13:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FXpansion
2018-10-17 09:25 - 2018-10-17 09:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WAProduction
2018-10-17 08:20 - 2018-10-17 08:20 - 000000957 _____ C:\Users\King Kong\Desktop\onlineTV 13.lnk
2018-10-17 08:20 - 2018-10-17 08:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2018-10-15 19:22 - 2018-10-30 21:57 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\REAPER
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VOVSOFT
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Text Statistics Analyzer
2018-10-15 13:30 - 2018-10-15 13:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mercuriall Audio Software
2018-10-15 12:53 - 2018-10-15 12:53 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Mercuriall Cab
2018-10-14 08:00 - 2018-09-01 13:08 - 019354660 _____ C:\Users\King Kong\Desktop\Blender Take 1.wav
2018-10-12 17:10 - 2018-09-04 23:36 - 001476904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2018-10-12 14:22 - 2018-10-12 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Audiomodern
2018-10-11 11:34 - 2018-10-11 11:34 - 010419360 _____ C:\Users\King Kong\Desktop\Test1.wav
2018-10-11 11:34 - 2018-10-11 11:34 - 004961984 _____ C:\Users\King Kong\Desktop\Test2.wav
2018-10-10 21:04 - 2018-10-10 21:04 - 023284844 _____ C:\Users\King Kong\Desktop\777.wav
2018-10-10 19:56 - 2018-10-10 20:55 - 046570336 _____ C:\Users\King Kong\Desktop\77.wav
2018-10-09 19:23 - 2018-10-09 19:23 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.hexachords.OrbComposer
2018-10-09 18:41 - 2018-09-20 05:29 - 006569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 05:09 - 007520096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 04:53 - 025851392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-10-09 18:41 - 2018-09-20 04:46 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-10-09 18:40 - 2018-09-21 10:18 - 021386888 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-10-09 18:40 - 2018-09-21 10:01 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-10-09 18:40 - 2018-09-21 09:22 - 020381784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-10-09 18:40 - 2018-09-21 09:12 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-10-09 18:40 - 2018-09-21 05:14 - 000661056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-10-09 18:40 - 2018-09-21 05:13 - 000480568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-10-09 18:40 - 2018-09-21 05:12 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-10-09 18:40 - 2018-09-21 05:11 - 000753056 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 002253696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001427968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001062920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-10-09 18:40 - 2018-09-21 05:09 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001456720 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 001257864 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 000982600 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-10-09 18:40 - 2018-09-21 05:08 - 000261008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 000170808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-10-09 18:40 - 2018-09-21 05:07 - 000604664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-10-09 18:40 - 2018-09-21 04:58 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:56 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-10-09 18:40 - 2018-09-21 04:53 - 001006080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:43 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-10-09 18:40 - 2018-09-21 04:42 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-10-09 18:40 - 2018-09-21 04:41 - 003396096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-10-09 18:40 - 2018-09-21 04:40 - 002368000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-10-09 18:40 - 2018-09-21 04:37 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001034240 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-10-09 18:40 - 2018-09-20 10:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-10-09 18:40 - 2018-09-20 10:37 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 10:23 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-10-09 18:40 - 2018-09-20 10:22 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-10-09 18:40 - 2018-09-20 10:19 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-10-09 18:40 - 2018-09-20 10:18 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 10:18 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-10-09 18:40 - 2018-09-20 10:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 09:46 - 001454440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 09:35 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-10-09 18:40 - 2018-09-20 09:34 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-10-09 18:40 - 2018-09-20 09:30 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 09:29 - 002824704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-10-09 18:40 - 2018-09-20 09:28 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 07:43 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 06:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 006039368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001989232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001513032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 000357056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 001129544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000581792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:21 - 022013440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-10-09 18:40 - 2018-09-20 05:17 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 05:15 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-10-09 18:40 - 2018-09-20 05:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000272200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000269128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 001221128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000566800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-10-09 18:40 - 2018-09-20 05:09 - 007432136 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002825232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 002462888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002421248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 001767096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001097744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000885952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-10-09 18:40 - 2018-09-20 05:08 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-10-09 18:40 - 2018-09-20 05:08 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-10-09 18:40 - 2018-09-20 04:43 - 000052736 _____ C:\WINDOWS\system32\runexehelper.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-10-09 18:40 - 2018-09-20 04:42 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-10-09 18:40 - 2018-09-20 04:41 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 001724416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:36 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-10-09 18:40 - 2018-09-20 03:21 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-10-09 18:40 - 2018-09-20 02:28 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2018-10-09 18:40 - 2018-09-08 09:12 - 000452112 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 002868536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 001610552 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000792376 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000689464 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000612360 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000309560 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000144696 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 000069944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000645112 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000540984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001639352 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001520744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:44 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthci.dll
2018-10-09 18:40 - 2018-09-08 08:41 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-10-09 18:40 - 2018-09-08 08:40 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-10-09 18:40 - 2018-09-08 08:40 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 08:39 - 005505024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 002052096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 001787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001288192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-10-09 18:40 - 2018-09-08 08:37 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 08:16 - 000482080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-10-09 18:40 - 2018-09-08 08:14 - 001328056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 000181288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:00 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001530368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 005391360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-10-09 18:40 - 2018-09-08 07:57 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 07:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 05:08 - 000462880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:59 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-10-09 18:40 - 2018-09-08 04:59 - 000361544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:58 - 000744976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000376120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 001016984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:57 - 000482384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000368448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000267576 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-10-09 18:40 - 2018-09-08 04:51 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000295416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000286824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 001980984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 000829752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:43 - 001174448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:43 - 000269104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:32 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-10-09 18:40 - 2018-09-08 04:31 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-10-09 18:40 - 2018-09-08 04:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2018-10-09 18:40 - 2018-09-08 04:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2018-10-09 18:40 - 2018-09-08 04:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 003348992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 002328064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 003553792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 002789376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 001457664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 001655296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:22 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-10-09 16:07 - 2018-10-24 10:05 - 000000000 ____D C:\Users\King Kong\AppData\Local\bandlab-assistant
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\Documents\sonible
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.sonible.smartEQ2
2018-10-09 09:39 - 2018-10-09 09:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picture to Painting Converter
2018-10-07 08:17 - 2018-10-07 08:43 - 009688264 _____ C:\Users\King Kong\Desktop\2.wav
2018-10-07 06:26 - 2018-10-08 20:02 - 000299369 _____ C:\Users\King Kong\Desktop\7777777.rms
2018-10-07 06:26 - 2018-10-08 20:01 - 000199578 _____ C:\Users\King Kong\Desktop\77777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Documents\777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Desktop\777.rms
2018-10-06 21:19 - 2018-10-06 21:19 - 009677536 _____ C:\Users\King Kong\Desktop\1.wav
2018-10-06 14:23 - 2018-10-07 12:36 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Oszillos Mega Scope
2018-10-06 14:23 - 2018-10-06 14:55 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Spectrum
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Proteus VX
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative
2018-10-06 14:17 - 2018-10-06 14:17 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Acustica Audio
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R_Mem
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gorgon
2018-10-06 14:14 - 2018-10-06 14:13 - 000720373 _____ C:\WINDOWS\unins002.exe
2018-10-06 14:13 - 2018-10-06 14:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Inear_Display
2018-10-06 14:13 - 2018-10-06 14:14 - 000021059 _____ C:\WINDOWS\unins002.dat
2018-10-06 13:26 - 2018-10-06 13:26 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Plugin Alliance
2018-10-06 13:25 - 2018-10-06 13:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VST3 Presets
2018-10-06 13:23 - 2018-10-24 20:49 - 000000000 ____D C:\Program Files\Plugin Alliance
2018-10-06 13:23 - 2018-10-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plugin Alliance
2018-10-02 20:34 - 2018-10-02 20:34 - 001676536 _____ C:\Users\King Kong\Desktop\Filter.wav
2018-10-02 20:34 - 2018-10-02 20:34 - 001676536 _____ C:\Users\King Kong\Desktop\EQ 1.wav
2018-10-02 20:33 - 2018-10-02 20:33 - 001676536 _____ C:\Users\King Kong\Desktop\Orgi.wav
2018-10-02 20:33 - 2018-10-02 20:33 - 001676536 _____ C:\Users\King Kong\Desktop\Neutron.wav
2018-10-02 19:30 - 2018-10-30 21:54 - 000000000 ___SD C:\Program Files (x86)\Waves
2018-10-02 19:25 - 2018-10-30 21:54 - 000000000 ___SD C:\ProgramData\Waves Audio
2018-10-02 19:25 - 2018-10-29 13:04 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Waves Audio
2018-10-02 19:25 - 2018-10-02 19:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\Waves Audio
2018-10-02 19:25 - 2018-10-02 19:25 - 000000000 ____D C:\Users\King Kong\.Waves Central
2018-10-02 19:20 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\(Default)
2018-10-02 19:19 - 2018-10-29 14:59 - 000000000 ____D C:\Program Files (x86)\Waves Central
2018-10-02 19:19 - 2018-10-29 13:16 - 000000000 ___SD C:\Users\Public\Waves Audio
2018-10-02 19:19 - 2012-02-16 05:43 - 002189312 _____ (Propellerhead Software AB) C:\WINDOWS\system32\ReWire.dll
2018-10-02 16:28 - 2018-10-02 16:28 - 000000000 ____D C:\Users\King Kong\Documents\FabFilter
2018-10-02 16:28 - 2018-10-02 16:28 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FabFilter
2018-10-02 13:23 - 2018-10-02 13:23 - 000000000 ____D C:\Users\King Kong\Documents\OrilRiver
2018-10-01 19:37 - 2018-10-01 19:37 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Voxengo

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-10-31 14:50 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-10-31 14:50 - 2018-01-03 15:58 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Mozilla
2018-10-31 14:45 - 2018-06-03 07:48 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-10-31 14:45 - 2018-04-12 17:13 - 000741854 _____ C:\WINDOWS\system32\perfh007.dat
2018-10-31 14:45 - 2018-04-12 17:13 - 000149526 _____ C:\WINDOWS\system32\perfc007.dat
2018-10-31 14:45 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-10-31 14:43 - 2018-01-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2018-10-31 14:41 - 2018-03-16 19:56 - 000000000 ____D C:\Users\King Kong\AppData\Local\AVAST Software
2018-10-31 14:40 - 2018-01-02 18:23 - 000002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-10-31 14:40 - 2018-01-02 18:23 - 000002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-10-31 14:39 - 2018-06-03 07:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-10-31 14:39 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-10-31 14:35 - 2018-06-03 07:41 - 000000000 ____D C:\WINDOWS\Minidump
2018-10-31 12:35 - 2018-06-03 07:35 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-10-31 10:13 - 2018-06-21 18:05 - 000000000 ___RD C:\Users\King Kong\Desktop\Gute Tools
2018-10-31 09:14 - 2018-06-03 07:44 - 000004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-10-31 08:11 - 2018-01-06 13:00 - 000001252 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2018-10-31 08:11 - 2018-01-06 13:00 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2018-10-31 08:11 - 2018-01-04 22:34 - 000000384 _____ C:\WINDOWS\Tasks\Connect.job
2018-10-31 07:15 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-10-30 22:00 - 2018-02-16 19:53 - 000000000 ____D C:\ProgramData\TEMP
2018-10-30 22:00 - 2018-01-04 21:47 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\A1AUDIO.de
2018-10-30 21:59 - 2018-01-04 14:37 - 000000024 _____ C:\ProgramData\.BusDriver
2018-10-30 21:59 - 2018-01-03 11:32 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Celemony Software GmbH
2018-10-30 21:58 - 2018-01-03 18:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Scaler
2018-10-30 21:57 - 2018-06-02 14:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.spitfireaudio
2018-10-30 21:57 - 2018-03-18 16:14 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JamOrigin
2018-10-30 21:55 - 2018-01-03 18:00 - 000000000 ____D C:\Users\King Kong\AppData\Local\CrashDumps
2018-10-30 21:54 - 2018-05-03 10:36 - 000000000 ____D C:\Program Files\VstPlugins
2018-10-30 21:54 - 2018-01-04 21:49 - 000000000 ____D C:\Program Files (x86)\Vstplugins
2018-10-30 21:54 - 2018-01-03 11:32 - 000000000 ____D C:\Program Files\Common Files\VST3
2018-10-30 21:06 - 2018-01-03 20:56 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-10-30 20:56 - 2018-09-11 08:14 - 000002590 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-10-30 20:56 - 2018-06-03 07:44 - 000003806 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-10-30 20:56 - 2018-06-03 07:44 - 000003766 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2018-10-30 20:56 - 2018-06-03 07:44 - 000003558 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-10-30 20:56 - 2018-06-03 07:44 - 000003542 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2018-10-30 20:56 - 2018-06-03 07:44 - 000003500 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-10-30 20:56 - 2018-06-03 07:44 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-30 20:56 - 2018-06-03 07:44 - 000003334 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-10-30 20:56 - 2018-06-03 07:44 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-30 20:56 - 2018-06-03 07:44 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-30 20:56 - 2018-06-03 07:44 - 000002860 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2441179171-2248011916-2450517977-1001
2018-10-30 20:56 - 2018-06-03 07:44 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-30 20:56 - 2018-06-03 07:44 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-30 20:56 - 2018-06-03 07:44 - 000002396 _____ C:\WINDOWS\System32\Tasks\Connect
2018-10-30 20:56 - 2018-06-03 07:44 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2018-10-30 20:56 - 2018-06-03 07:44 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2018-10-30 14:45 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-10-29 21:17 - 2018-01-04 14:06 - 000000000 ____D C:\Users\King Kong\Desktop\Servicecenter und Controller
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\MeldaProduction
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\ProgramData\MeldaProduction
2018-10-29 19:20 - 2018-01-03 20:19 - 000005632 _____ C:\Users\King Kong\PaceKeyChain
2018-10-29 17:27 - 2018-09-26 15:12 - 000000000 ____D C:\Users\King Kong\Desktop\Reference Songs
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ____D C:\ProgramData\Package Cache
2018-10-29 14:55 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WhatsApp
2018-10-29 14:55 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-10-29 14:10 - 2018-01-03 10:53 - 000000000 ____D C:\Users\King Kong\Desktop\SInstrumente usw
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2018-10-29 14:04 - 2018-07-09 13:22 - 000002285 _____ C:\Users\King Kong\Desktop\WhatsApp.lnk
2018-10-29 14:04 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-10-29 14:04 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Local\WhatsApp
2018-10-29 14:03 - 2018-04-04 12:41 - 000000000 ____D C:\Users\King Kong\AppData\Local\SquirrelTemp
2018-10-29 14:01 - 2018-01-03 15:42 - 000000000 ____D C:\Program Files\Native Instruments
2018-10-29 13:17 - 2018-06-03 07:38 - 000000000 ____D C:\Users\King Kong
2018-10-29 13:17 - 2018-04-12 00:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{C0DE0020-B144-40AE-AA18-38A042DD069F}
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{73631698-31A0-419C-B151-F478AEBC136A}
2018-10-29 13:16 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\ConnectedDevicesPlatform
2018-10-29 13:05 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2018-10-29 13:04 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\registration
2018-10-29 13:04 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA
2018-10-27 08:23 - 2018-01-06 13:00 - 000000000 ____D C:\Program Files (x86)\Dropbox
2018-10-26 17:29 - 2018-09-04 06:19 - 000002490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2018-10-26 16:51 - 2018-01-03 19:58 - 000000000 ___HD C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
2018-10-26 16:50 - 2018-01-03 19:58 - 000000000 ____D C:\Program Files\WAProductions
2018-10-26 09:37 - 2018-01-03 16:14 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-10-26 09:37 - 2018-01-03 16:14 - 000000000 ____D C:\Program Files\CCleaner
2018-10-25 15:52 - 2018-06-07 16:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\D3DSCache
2018-10-24 17:04 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-10-24 17:04 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-10-24 16:51 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-10-24 16:25 - 2018-04-11 22:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-10-24 16:05 - 2018-01-04 14:22 - 000000000 ___RD C:\Users\King Kong\Desktop\MSI Sachen
2018-10-24 15:58 - 2018-01-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-10-24 15:50 - 2018-01-02 18:22 - 000000000 ____D C:\Program Files (x86)\MSI
2018-10-24 15:50 - 2018-01-02 18:17 - 000000000 ____D C:\MSI
2018-10-24 15:49 - 2018-01-02 19:21 - 000002002 _____ C:\Users\Public\Desktop\MSI X Boost.lnk
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX3
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX2
2018-10-24 15:48 - 2018-01-02 18:20 - 000000000 ___HD C:\Program Files (x86)\Temp
2018-10-24 15:48 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-10-24 15:39 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files\AMD
2018-10-24 15:25 - 2018-01-02 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-10-24 15:23 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:46 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-10-24 14:33 - 2018-09-12 13:53 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-10-24 09:48 - 2018-04-04 12:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandLab
2018-10-24 09:48 - 2018-04-04 12:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\bandlab-assistant
2018-10-23 16:01 - 2018-06-02 17:20 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcab1073dffba80bc.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw364f5a9e97c63382.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw7baed854f72f2d27.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswe6c7ea725122d740.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa72810188bf5df91.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbb66b832b2afb3b9.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw ca963540cbed611.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswfaeb584ee4d7d068.tmp
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\Program Files (x86)\Java
2018-10-23 16:00 - 2018-06-02 17:20 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf0b70f87499e19f2.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8ee5d07e36772266.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcf0bf11432119f0d.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8dd3f3b340117c4c.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf518c2ad181253be.tmp
2018-10-23 16:00 - 2018-01-02 19:38 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa1fcbf9ab4e16f09.tmp
2018-10-23 16:00 - 2018-01-02 19:09 - 000098680 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2018-10-22 08:53 - 2018-01-03 10:50 - 000000000 ____D C:\Users\King Kong\Desktop\Studios
2018-10-22 07:12 - 2018-09-12 12:58 - 000000000 ____D C:\Users\King Kong\Documents\SynthMasterPlayer
2018-10-20 13:11 - 2018-01-03 11:16 - 000000000 ____D C:\Users\King Kong\Documents\SpectraLayers Pro logs
2018-10-19 14:30 - 2018-09-12 13:53 - 000000000 ____D C:\Program Files\Malwarebytes
2018-10-19 13:30 - 2018-01-05 21:10 - 000318464 _____ (Propellerhead Software AB) C:\WINDOWS\system32\REX Shared Library.dll
2018-10-19 13:30 - 2018-01-03 15:20 - 000275968 _____ (Propellerhead Software AB) C:\WINDOWS\SysWOW64\REX Shared Library.dll
2018-10-19 11:34 - 2018-06-03 07:38 - 000002395 _____ C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAGIX
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\MAGIX
2018-10-18 11:10 - 2007-04-27 10:43 - 000120200 _____ () C:\WINDOWS\SysWOW64\DLLDEV32i.dll
2018-10-17 08:20 - 2018-03-20 12:44 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\concept design
2018-10-16 12:19 - 2018-06-21 09:44 - 000000000 ____D C:\ProgramData\Packages
2018-10-15 21:24 - 2018-09-25 10:33 - 000000031 _____ C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-10-15 13:07 - 2018-01-03 19:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Tokyo Dawn Labs
2018-10-15 13:07 - 2018-01-03 19:27 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Maize Sampler Player
2018-10-12 16:38 - 2018-06-03 07:37 - 000552504 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-10-12 16:38 - 2018-06-03 07:37 - 000456632 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004990000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004249528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 001685104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 000227856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2018-10-11 08:19 - 2018-01-02 19:04 - 000048056 _____ C:\WINDOWS\system32\nvinfo.pb
2018-10-11 00:10 - 2018-01-02 17:52 - 005939056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-10-11 00:10 - 2018-01-02 17:52 - 002611696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 001767816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000635704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000450416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000124400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-10-10 23:37 - 2018-01-02 17:52 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-10-10 19:22 - 2018-01-02 18:46 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 ___RD C:\Users\King Kong\3D Objects
2018-10-09 19:21 - 2018-06-03 07:35 - 000362424 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\Program Files\Windows Defender
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-10-09 18:45 - 2018-01-02 17:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-10-09 18:43 - 2018-01-02 17:54 - 136745976 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-10-09 16:04 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\Packages
2018-10-09 14:12 - 2018-01-03 19:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Schwa
2018-10-08 10:08 - 2018-01-02 17:52 - 008379002 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-10-06 14:56 - 2018-01-03 16:19 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\Users\King Kong\Documents\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\Users\King Kong\AppData\Local\Surge
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Surge
2018-10-02 21:13 - 2018-04-12 00:41 - 000835152 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-10-02 21:13 - 2018-04-12 00:41 - 000179792 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-10-02 13:05 - 2018-01-15 11:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\DDMF
2018-10-01 16:56 - 2018-02-15 19:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Glitchmachines
2018-10-01 12:57 - 2018-01-03 17:59 - 000000000 ____D C:\Users\King Kong\AppData\Local\ElevatedDiagnostics

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2018-09-25 10:33 - 2018-10-15 21:24 - 000000031 _____ () C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-01-04 21:03 - 2018-01-04 21:03 - 002727961 _____ () C:\Users\King Kong\AppData\Roaming\SpiralCM Layout.dat
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-01-16 09:32 - 2018-01-23 19:09 - 000000395 ___SH () C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981
2018-01-16 19:14 - 2018-01-16 19:14 - 000003584 _____ () C:\Users\King Kong\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2018-01-04 14:42 - 2018-09-11 08:23 - 000007617 _____ () C:\Users\King Kong\AppData\Local\Resmon.ResmonCfg
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-03 07:35

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 31.10.2018, 21:23   #4
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Hier Teil 2:

FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (31-10-2018 14:50:13)
Gestartet von C:\Users\King Kong\Desktop\Gute Tools\Virentools
Windows 10 Home Version 1803 17134.345 (X64) (2018-06-03 06:44:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2441179171-2248011916-2450517977-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2441179171-2248011916-2450517977-503 - Limited - Disabled)
Gast (S-1-5-21-2441179171-2248011916-2450517977-501 - Limited - Disabled)
King Kong (S-1-5-21-2441179171-2248011916-2450517977-1001 - Administrator - Enabled) => C:\Users\King Kong
WDAGUtilityAccount (S-1-5-21-2441179171-2248011916-2450517977-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader 4.4 (HKLM\...\{886181D0-7FC7-497E-97F4-60E2EA635723}) (Version: 4.4.10.2342 - Open Media LLC)
AAMS Auto Audio Mastering System (HKLM-x32\...\AAMS Auto Audio Mastering System) (Version: V3.7 Rev 002 - Sined Supplies Inc.)
Acon Digital Multiply (64 bit) 1.1.1 (HKLM\...\{A5E784FC-ABB8-486F-8740-6550BFB4CC6D}_is1) (Version: 1.1.1 - Acon AS)
Acustica Audio OCHRE (HKLM-x32\...\OCHRE Win x64) (Version: 1.4.006.0 - Acustica Audio)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.122 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
ANALOG87 CM-COMP (x32) (HKLM-x32\...\ANALOG87 CM-COMP(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-COMP (x64) (HKLM-x32\...\ANALOG87 CM-COMP(x64)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x32) (HKLM-x32\...\ANALOG87 CM-EQUA(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x64) (HKLM-x32\...\ANALOG87 CM-EQUA(x64)) (Version: 1.1.5 - eaReckon)
AnyUTube 7.0.0 (only current user) (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\83bdd945-ea7c-5581-8a64-83ef1ae05c93) (Version: 7.0.0 - AmoyShare Technology Company)
ARIA Engine v1.9.1.1 (HKLM\...\ARIA Engine_is1) (Version: v1.9.1.1 - Plogue Art et Technologie, Inc)
Ashampoo Snap 9 (HKLM-x32\...\{0A11EA01-D628-EEFD-B5E8-864238AE9105}_is1) (Version: 9.0.6 - Ashampoo GmbH & Co. KG)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.7.2354 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 69.1.867.101 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
AweClone Trial 2.0 (HKLM-x32\...\AweClone Trial 2.0_is1) (Version:  - Magoshare)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Ihr Firmenname) Hidden
Bark of Dog version 1.2.2 (HKLM\...\Bark of Dog_is1) (Version: 1.2.2 - Boz Digital Labs)
Bitter version 3.0.3 (HKLM\...\Bitter_is1) (Version: 3.0.3 - Stillwell Audio LLC)
Bleep VSTi (HKLM-x32\...\Bleep VSTi) (Version:  - )
Blue Cat's FreqAnalyst VST 2.1 (HKLM-x32\...\{44D94F3A-D38C-48DF-AEF7-4CD8B078F30F}) (Version: 2.1 - Blue Cat Audio)
Blue Cat's FreqAnalyst VST-x64 2.1 (HKLM\...\{CB8467BF-72D6-466E-B907-1C725D008DAF}) (Version: 2.1 - Blue Cat Audio)
Bodyvision (HKLM-x32\...\{2808DA56-D39A-43B8-B50F-1750DC4824CC}) (Version: 1.19 - TANITA Corporation)
Bome Virtual MIDI 2.1.0.44 (HKLM\...\BMIDI_Driver1.0.0.11_is1) (Version:  - Bome Software GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Boz Digital Labs ProChannel Module (HKLM\...\Boz Digital Labs ProChannel Module_is1) (Version: 1.0 - Cakewalk, Inc.)
BusDriver 64bit (HKLM-x32\...\BusDriver1.0.2) (Version: 1.0.2 - Nomad Factory)
Cableguys CurveCM 2.1.3 (HKLM\...\CurveCM_is1) (Version: 2.1.3 - Cableguys)
Cableguys WaveShaperCM 1.1.2 (HKLM\...\WaveShaperCM_is1) (Version: 1.1.2 - Cableguys)
Cakewalk by BandLab (HKLM\...\Cakewalk Core_is1) (Version: 24.04 - BandLab Singapore Pte Ltd.)
Cakewalk Rapture 1.2.1 (HKLM\...\Cakewalk Rapture_is1) (Version: 1.2.1.0 - Cakewalk Music Software)
Cakewalk Studio Instruments Suite (HKLM\...\Studio Instruments Suite_is1) (Version: 1.0 - BandLab Singapore Pte Ltd.)
Camel Audio CamelCrusher (HKLM-x32\...\Camel Audio CamelCrusher) (Version: 1.01.0 - Camel Audio)
Camel Audio CamelCrusher64 (HKLM-x32\...\Camel Audio CamelCrusher64) (Version: 1.01.0 - Camel Audio)
CCleaner (HKLM\...\CCleaner) (Version: 5.48 - Piriform)
cgMusic 1.0 (HKLM-x32\...\cgMusic) (Version: 1.0 - Maciej Biedrzycki)
ChordPulse Lite (HKLM-x32\...\ChordPulse Lite) (Version:  - )
Chorus-WS1 version 1.0 (HKLM\...\SHD&ETRJF_is1) (Version: 1.0 - )
ChrisPC Win Experience Index 5.10 (HKLM-x32\...\{1116089C-14B5-1A23-8113-6124567ABCDE}_is1) (Version:  - Chris P.C. srl)
CLAM-Chordata 1.0.0 (HKLM-x32\...\CLAM-Chordata) (Version: 1.0.0 - CLAM devel)
CMX version 3.0.3 (HKLM\...\CMX_is1) (Version: 3.0.3 - Stillwell Audio LLC)
concept/design onlineTV 13 (HKLM-x32\...\{32B1D875-8CFA-41DD-BDC6-A9CA59CECADE}_is1) (Version: 13.17.11.2 - concept/design GmbH)
Connect (HKLM-x32\...\MAGIX_connector_is1) (Version: 2.6.1.117 - MAGIX Software GmbH)
Connect Version 3.2.4 (HKLM-x32\...\{D8B98D6D-FEF3-4245-8BF5-598F28C28517}_is1) (Version: 3.2.4 - Continuata Ltd)
CPUID CPU-Z MSI 1.80.1 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.80.1 - CPUID, Inc.)
CyberLink PowerDirector 15 (HKLM-x32\...\{FA285575-B543-4E6E-A573-A4F534AC9965}) (Version: 15.0.3607.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Danaides version 1.01 (HKLM-x32\...\{0BF82F4F-37CC-4A00-A20E-B24AA8D90160}_is1) (Version: 1.01 - Inear Display)
DigiBand version 1.8 (HKLM-x32\...\{BA3A4E83-7935-4939-A6FF-435423A416A9}_is1) (Version: 1.8 - AthTek Software)
DirectWave VSTi (HKLM-x32\...\DirectWave VSTi) (Version:  - Image-Line)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 416.34 - NVIDIA Corporation) Hidden
dpMeter2 1.3.1 (HKLM\...\{D4F11DD6-7EB5-4D8F-80D2-1D96A9B7D23C}}_is1) (Version: 1.3.1 - TBProAudio)
Dropbox (HKLM-x32\...\Dropbox) (Version: 60.4.107 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.141.1 - Dropbox, Inc.) Hidden
Drum Pro % (HKLM-x32\...\Drum Pro %) (Version: 1.00 - StudioLinked)
DUNE 2 (HKLM\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
DUNE 2 (HKLM-x32\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
Dune CM (Computer Music) (HKLM-x32\...\Dune CM (Computer Music)_is1) (Version:  - Synapse Audio Software)
E-License Manager (HKLM\...\{6C169D27-4A5B-41AB-815B-3B5CADD10D6F}) (Version: 1.4.0.0 - Magix) Hidden
E-License Manager (HKLM-x32\...\E-License Manager) (Version: 1.4.0.0 - Best Service)
Engine 2 (HKLM\...\{A8094CE2-D2C8-456D-84B0-47A878D44FE0}) (Version: 2.5.0.100 - Best Service) Hidden
Engine 2 (HKLM-x32\...\Engine 2) (Version: 2.5.0.100 - Best Service)
ERA-Bundle version 2.0.1 64-bit (HKLM\...\{8120C049-9FE6-4CDE-A66C-481A614F2C4C}_is1) (Version: 2.0.1 - Accusonus, Inc.)
Euphonia 1.9.3 (HKLM\...\{4D0D9349-46F0-41A1-8F32-7CFAE94A914F}_is1) (Version: 1.9.3 - TBProAudio)
EveryLang (HKLM-x32\...\{D5FC6F93-EC71-437E-B8EE-DDA009EBA4DE}) (Version: 3.3.3.0 - EveryLang)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FluxCenter-32-bit (HKLM-x32\...\{187051A4-AF1C-4400-880A-B12A358F38EC}) (Version: 1.2.4.44994 - Flux:: sound and picture development)
FluxCenter-64-bit (HKLM\...\{79F34619-7B53-40E5-8CDC-A9D7379C9FA3}) (Version: 1.2.11.47267 - Flux:: sound and picture development)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Countdown Timer (HKLM-x32\...\{404245D0-E836-4737-9C12-D4D0034540F5}_is1) (Version: 4.0.1.0 - Comfort Software Group)
FXpansion GeistLite (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\FXpansion GeistLite) (Version: 1.1.3.5 - FXpansion Audio UK Ltd)
GainRider2 1.0.7 (HKLM\...\{E4C72B78-9210-4BFB-8A70-77698FB9C44B}}_is1) (Version: 1.0.7 - TBProAudio)
Gem EQ550 (HKLM\...\{2595BF35-AD2D-4195-AC97-16E669F9081E}_is1) (Version: 1.1.0 - Overloud)
gEQ12 1.3.9 (HKLM\...\{738C1457-447D-4E76-99FC-DAFEE94236C3}}_is1) (Version: 1.3.9 - TBProAudio)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.3 - ghost-mouse.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Gorgon version 1.0.0 (HKLM\...\Gorgon_is1) (Version: 1.0.0 - )
GreedSmasher version 1.2 (HKLM\...\JDYDIR_is1) (Version: 1.2 - )
Helper-Equalizer version 1.0.1 (HKLM\...\Helper-Equalizer_is1) (Version: 1.0.1 - )
Helper-Saturator version 1.0.1 (HKLM\...\Helper-Saturator_is1) (Version: 1.0.1 - )
Helper-Transients version 1.0.1 (HKLM\...\Helper-Transients_is1) (Version: 1.0.1 - )
HitFilm Express 2017 (HKLM\...\{752C4EC4-8031-476E-A3A5-A7023C06AC2C}) (Version: 5.0.7012.39363 - FXHOME)
HOFA IQ-Reverb (Beat-Edition) Version 1.0.9 (HKLM\...\{9F22B647-A9C8-41ED-9C18-10BCC7E289B6}_is1) (Version: 1.0.9 - HOFA GmbH)
Hybrid (HKLM-x32\...\{a131ab43-5f9e-4241-87bf-e705d4045ac7}) (Version: 3.0.7.19000 - AIR Music Tech GmbH)
Hybrid AAX32 (HKLM-x32\...\{63FA7BA2-C720-4506-9379-43BFA5BC3A98}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid AAX64 (HKLM\...\{C2CB3E60-B541-418D-A535-D3D73A644EC5}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid Content (HKLM-x32\...\{77129154-5C4A-45D0-AFEF-5D9C2D307246}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST32 (HKLM-x32\...\{592BA348-DA75-42DE-91C1-54FD5D62ABE8}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST64 (HKLM\...\{EB4543A3-A9D8-4354-94BE-22400A619F7A}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL Harmor (HKLM-x32\...\IL Harmor) (Version:  - Image-Line)
IL Minihost Modular (HKLM-x32\...\IL Minihost Modular) (Version:  - Image-Line)
InActivateCenter (HKLM-x32\...\{4F50E2B0-CAC4-439A-B58E-FDC366EE9860}) (Version: 2.01.1 - INTERNET Co.,Ltd)
Intel(R) C++ Redistributables for Windows* on IA-32 (HKLM-x32\...\{7D1B2BB4-6D2E-42AD-8DD4-0F7A4F72FAA7}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{9B7D5CA0-5521-458D-88D9-AF7D9A06E753}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables on IA-32 (HKLM-x32\...\{317059CB-7642-4F2E-89C0-62E69D4074B7}) (Version: 15.0.148 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{98D52882-C7FA-4B1A-81A3-0F7EFFBB31DD}) (Version: 15.0.285 - Intel Corporation)
ISOL8 1.0.3 (HKLM\...\{D5D1DDC7-3783-42BA-B1F6-3BCC3402D0CE}}_is1) (Version: 1.0.3 - TBProAudio)
iZotope Mastering and Repair Suite (HKLM-x32\...\iZotope Mastering and Repair Suite_is1) (Version: 4.1.0 - iZotope, Inc.)
iZotope Vocal Doubler (HKLM-x32\...\Vocal Doubler) (Version: 1.00 - iZotope, Inc.)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Kickbox version 1.0.2 (HKLM\...\Kickbox_is1) (Version: 1.0.2 - )
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kirnu - Cream version 1.2.3 (HKLM\...\Kirnu - Cream_is1) (Version: 1.2.3 - Kirnu Interactive)
Kong Audio Qin Rack Version (HKLM-x32\...\{Kong Audio Qin RV Setup}_is1) (Version: 2.0.0.0 - Kong Audio)
Kotobee Author Version 1.4.6 (HKLM\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F21}}_is1) (Version: 1.4.6 - Vijua, Inc.)
Loomer Cumulus (HKLM-x32\...\Cumulus) (Version:  - Loomer)
Loopcloud version 1.99 (HKLM\...\Loopcloud_is1) (Version: 1.99 - )
Ludwig 3.0 (HKLM-x32\...\{C7F40879-7297-4CA9-858C-ED9CABFDF3AF}) (Version: 3.0.0.1 - ChessBase)
MAGIX Analogue Modelling Suite Plus (HKLM\...\{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Analogue Modelling Suite Plus (HKLM\...\MX.{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX essentialFX Suite (HKLM\...\{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX essentialFX Suite (HKLM\...\MX.{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Independence Libraries Common Files (HKLM\...\{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH) Hidden
MAGIX Independence Libraries Common Files (HKLM\...\MX.{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH)
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\MX.{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 (HKLM\...\{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro Software Suite 3.3 (HKLM-x32\...\MX.{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 Update (HKLM\...\{2ABFB8F9-69EF-44CC-A631-0B9D7AECBE89}) (Version: 3.3.0.95 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM\...\{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM-x32\...\MX.{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH)
MAGIX Music Maker 2014 Premium (HKLM\...\{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Premium (HKLM-x32\...\MX.{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 Premium Update (HKLM\...\{0A294391-437F-4AF6-B31E-998E86B39E36}) (Version: 20.0.6.7 - MAGIX Software GmbH) Hidden
MAGIX Soundpool Music Maker - Feel good (HKLM\...\{6B4013F3-3FD0-4F23-8484-37544ECF8EBA}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM\...\{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM-x32\...\MX.{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Vandal VST-PlugIn (HKLM\...\{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Vandal VST-PlugIn (HKLM\...\MX_{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG)
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
M-Audio Fast Track Pro 6.1.11 (x64) (HKLM\...\{F1575328-1680-4E8D-905F-EC9646588225}) (Version: 6.1.11 - M-Audio)
MeldaProduction Audio Plugins 12 (HKLM-x32\...\MeldaProduction Audio Plugins 12) (Version:  - MeldaProduction)
MeldaProduction MHarmonizerCM (HKLM-x32\...\MeldaProduction MHarmonizerCM) (Version:  - )
MeldaProduction MHarmonizerCM64 (HKLM-x32\...\MeldaProduction MHarmonizerCM64) (Version:  - )
Melodyne 4 (HKLM-x32\...\{16DF894D-FC3F-4B87-908D-671E201CD7A8}) (Version: 4.01.0111 - Celemony Software GmbH)
Melodyne Runtime 4.1 (x64) (HKLM\...\{721E4E34-AF7C-4345-93F9-282CCC8CCCB5}) (Version: 1.0.2 - Celemony Software GmbH)
Microsoft Expression Encoder 4 (HKLM-x32\...\Encoder_4.0.4276.0) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft Expression Encoder 4 Screen Capture Codec (HKLM-x32\...\{E5AB3F65-7FAC-41C6-B176-7599D2404BB2}) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\OneDriveSetup.exe) (Version: 18.172.0826.0010 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Midi Utility X6V10.4 (HKLM-x32\...\{80B251D5-AFA0-495E-ADD6-150503611CC0}) (Version: 1.0.0 - KH Midi Music)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 63.0 (x64 de) (HKLM\...\Mozilla Firefox 63.0 (x64 de)) (Version: 63.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.3 - Mozilla)
MSEQComp VST (HKLM-x32\...\{A2478262-2A3D-4B2C-A702-A594BC43F031}) (Version: 1.00.0000 - INTERNET Co.,Ltd)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.78 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version:  - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.44 - MSI)
MSI Mystic Light (HKLM-x32\...\{B798CF0A-F060-4054-9095-52B067C723C6}}_is1) (Version: 1.0.0.46 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.27 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.36 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.26 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
MSW1 version 1.0.1 (HKLM\...\MSW1_is1) (Version: 1.0.1 - )
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
Music Maker (HKLM\...\{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH) Hidden
Music Maker (HKLM-x32\...\MX.{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH)
mvMeter 1.0.8 (HKLM\...\{2DCD5596-3776-4B86-A045-29D422214F56}}_is1) (Version: 1.0.8 - TBProAudio)
Native Instruments Abbey Road 60s Drummer (HKLM-x32\...\Native Instruments Abbey Road 60s Drummer) (Version: 1.3.0.11 - Native Instruments)
Native Instruments Absynth 5 (HKLM-x32\...\Native Instruments Absynth 5) (Version: 5.3.1.1628 - Native Instruments)
Native Instruments Battery 4 (HKLM-x32\...\Native Instruments Battery 4) (Version: 4.1.6.27 - Native Instruments)
Native Instruments Battery 4 Factory Library (HKLM-x32\...\Native Instruments Battery 4 Factory Library) (Version: 1.0.0.002 - Native Instruments)
Native Instruments Berlin Concert Grand (HKLM-x32\...\Native Instruments Berlin Concert Grand) (Version:  - Native Instruments)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 2.3.0.399 - Native Instruments)
Native Instruments Driver (HKLM-x32\...\Native Instruments Driver) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Drum Lab (HKLM-x32\...\Native Instruments Drum Lab) (Version: 1.2.0.6 - Native Instruments)
Native Instruments DrumMicA (HKLM-x32\...\Native Instruments DrumMicA) (Version:  - Native Instruments)
Native Instruments Evolve Mutations (HKLM-x32\...\Native Instruments Evolve Mutations) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve Mutations 2 (HKLM-x32\...\Native Instruments Evolve Mutations 2) (Version: 1.2.0.1 - Native Instruments)
Native Instruments FM8 (HKLM-x32\...\Native Instruments FM8) (Version: 1.4.1.1599 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Guitar Rig Pro Library for Maschine (HKLM-x32\...\Native Instruments Guitar Rig Pro Library for Maschine) (Version:  - Native Instruments)
Native Instruments Kinetic Treats (HKLM-x32\...\Native Instruments Kinetic Treats) (Version: 1.0.0.18 - Native Instruments)
Native Instruments Komplete 9 (HKLM-x32\...\Native Instruments Komplete 9) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol (HKLM-x32\...\Native Instruments Komplete Kontrol) (Version: 2.0.5.143 - Native Instruments)
Native Instruments Komplete Kontrol Driver (HKLM-x32\...\Native Instruments Komplete Kontrol Driver) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol MK2 Driver (HKLM-x32\...\Native Instruments Komplete Kontrol MK2 Driver) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.8.1.43 - Native Instruments)
Native Instruments Kontakt Factory Library (HKLM-x32\...\Native Instruments Kontakt Factory Library) (Version: 1.3.0.5 - Native Instruments)
Native Instruments Kontakt Factory Selection (HKLM-x32\...\Native Instruments Kontakt Factory Selection) (Version: 1.4.1.1 - Native Instruments)
Native Instruments Lucid Mission (HKLM-x32\...\Native Instruments Lucid Mission) (Version: 2.0.0.7 - Native Instruments)
Native Instruments Massive (HKLM-x32\...\Native Instruments Massive) (Version: 1.5.5.22 - Native Instruments)
Native Instruments Monark (HKLM-x32\...\Native Instruments Monark) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.7.2.88 - Native Instruments)
Native Instruments Native Browser Preview Library (HKLM-x32\...\Native Instruments Native Browser Preview Library) (Version: 1.1.0.28 - Native Instruments)
Native Instruments New York Concert Grand (HKLM-x32\...\Native Instruments New York Concert Grand) (Version:  - Native Instruments)
Native Instruments NIHostIntegrationAgent (HKLM-x32\...\Native Instruments NIHostIntegrationAgent) (Version: 1.8.4.119 - Native Instruments)
Native Instruments Phasis (HKLM-x32\...\Native Instruments Phasis) (Version: 1.0.1.84 - Native Instruments)
Native Instruments Rammfire (HKLM-x32\...\Native Instruments Rammfire) (Version: 2.0.0.4 - Native Instruments)
Native Instruments Rammfire for Maschine (HKLM-x32\...\Native Instruments Rammfire for Maschine) (Version:  - Native Instruments)
Native Instruments Razor (HKLM-x32\...\Native Instruments Razor) (Version: 1.7.0.1 - Native Instruments)
Native Instruments Reaktor 5 (HKLM-x32\...\Native Instruments Reaktor 5) (Version: 5.9.4.1512 - Native Instruments)
Native Instruments Reaktor Blocks Wired (HKLM-x32\...\Native Instruments Reaktor Blocks Wired) (Version: 1.0.2.1 - Native Instruments)
Native Instruments Reaktor Factory Selection R2 (HKLM-x32\...\Native Instruments Reaktor Factory Selection R2) (Version: 1.0.0.1 - Native Instruments)
Native Instruments Reaktor Prism (HKLM-x32\...\Native Instruments Reaktor Prism) (Version: 1.6.0.1 - Native Instruments)
Native Instruments Reaktor Spark R2 (HKLM-x32\...\Native Instruments Reaktor Spark R2) (Version: 1.4.0.3 - Native Instruments)
Native Instruments Reflektor (HKLM-x32\...\Native Instruments Reflektor) (Version: 2.0.0.1 - Native Instruments)
Native Instruments Reflektor for Maschine (HKLM-x32\...\Native Instruments Reflektor for Maschine) (Version:  - Native Instruments)
Native Instruments Replika (HKLM-x32\...\Native Instruments Replika) (Version: 1.3.2.50 - Native Instruments)
Native Instruments Retro Machines Mk2 (HKLM-x32\...\Native Instruments Retro Machines Mk2) (Version: 1.3.0.3 - Native Instruments)
Native Instruments Scarbee Mark I (HKLM-x32\...\Native Instruments Scarbee Mark I) (Version: 1.4.0.15 - Native Instruments)
Native Instruments Scarbee MM-Bass (HKLM-x32\...\Native Instruments Scarbee MM-Bass) (Version:  - Native Instruments)
Native Instruments Scarbee Vintage Keys (HKLM-x32\...\Native Instruments Scarbee Vintage Keys) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.6.0.137 - Native Instruments)
Native Instruments Session Strings (HKLM-x32\...\Native Instruments Session Strings) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Skanner (HKLM-x32\...\Native Instruments Skanner) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Solid Bus Comp FX (HKLM-x32\...\Native Instruments Solid Bus Comp FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid Dynamics FX (HKLM-x32\...\Native Instruments Solid Dynamics FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid EQ FX (HKLM-x32\...\Native Instruments Solid EQ FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Studio Drummer (HKLM-x32\...\Native Instruments Studio Drummer) (Version: 1.4.0.12 - Native Instruments)
Native Instruments Supercharger (HKLM-x32\...\Native Instruments Supercharger) (Version: 1.3.1.45 - Native Instruments)
Native Instruments The Finger R2 (HKLM-x32\...\Native Instruments The Finger R2) (Version: 1.3.0.2 - Native Instruments)
Native Instruments The Gentleman (HKLM-x32\...\Native Instruments The Gentleman) (Version: 1.2.0.3 - Native Instruments)
Native Instruments The Giant (HKLM-x32\...\Native Instruments The Giant) (Version: 1.2.0.7 - Native Instruments)
Native Instruments The Mouth (HKLM-x32\...\Native Instruments The Mouth) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Traktors 12 (HKLM-x32\...\Native Instruments Traktors 12) (Version:  - Native Instruments)
Native Instruments Traktors 12 for Maschine (HKLM-x32\...\Native Instruments Traktors 12 for Maschine) (Version:  - Native Instruments)
Native Instruments Transient Master FX (HKLM-x32\...\Native Instruments Transient Master FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Upright Piano (HKLM-x32\...\Native Instruments Upright Piano) (Version:  - Native Instruments)
Native Instruments Vienna Concert Grand (HKLM-x32\...\Native Instruments Vienna Concert Grand) (Version:  - Native Instruments)
Native Instruments Vintage Organs (HKLM-x32\...\Native Instruments Vintage Organs) (Version: 1.4.0.5 - Native Instruments)
Native Instruments West Africa (HKLM-x32\...\Native Instruments West Africa) (Version: 1.3.0.2 - Native Instruments)
Nebula version 1.0.2 (HKLM\...\Nebula_is1) (Version: 1.0.2 - )
Neutron 2 (HKLM-x32\...\Neutron 2) (Version: 2.00 - iZotope, Inc.)
Nicky Romero Kickstart 1.0.9 (HKLM\...\Kickstart_is1) (Version: 1.0.9 - Nicky Romero)
NIUBI Partition Editor Professional Edition V7.2.2 (HKLM-x32\...\NIUBISoft-NPE) (Version: V7.2.2 - NIUBI Technology Co., Ltd.)
Noise Reduction Plug-In 2.0 (HKLM-x32\...\{150A6C61-7363-11E6-A3B5-BB95F5A309BD}) (Version: 2.0.665 - VEGAS)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.11 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 416.34 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.15.0.186 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.15.0.186 - NVIDIA Corporation)
NVIDIA Grafiktreiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 416.34 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.5 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Ihr Firmenname)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Orion 8.6 (HKLM-x32\...\Orion 8_is1) (Version:  - Synapse Audio Software)
Overtone version 1.0.1 (HKLM\...\Overtone_is1) (Version: 1.0.1 - )
Ozone 8 Standard (HKLM-x32\...\Ozone 8) (Version: 8.01 - iZotope, Inc.)
Ozone Imager (HKLM-x32\...\Ozone Imager) (Version: 1.00 - iZotope, Inc.)
PACE License Support Win64 (HKLM\...\{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM\...\{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.)
Panipulator version 2.0.1 (HKLM\...\Panipulator_is1) (Version: 2.0.1 - )
Percolate version 1.0.1 (HKLM\...\Percolate_is1) (Version: 1.0.1 - )
Picture to Painting Converter 1.0 (HKLM-x32\...\Picture to Painting Converter_is1) (Version: 1.0 - SoftOrbits)
Plogue AlterEgo v1.511 (HKLM\...\__ARIA_1019___is1) (Version: v1.511 - Plogue)
polyKB II CM (HKLM\...\polyKB II CM_is1) (Version: 2.1.3 - XILS-lab)
Product Portal (HKLM-x32\...\Product Portal) (Version: 1.2.3 - iZotope, Inc.)
Propane version 1.0.1 (HKLM\...\Propane_is1) (Version: 1.0.1 - )
Protected Folder (HKLM-x32\...\Protected Folder_is1) (Version:  - IObit)
Proteus VX (HKLM-x32\...\Proteus VX) (Version:  - )
Pumper version 1.0.1 (HKLM\...\Pumper_is1) (Version: 1.0.1 - )
Pumper-Compressor version 1.0.1 (HKLM\...\Pumper-Compressor_is1) (Version: 1.0.1 - )
Pumper-StereoImage version 1.0.1 (HKLM\...\Pumper-StereoImage_is1) (Version: 1.0.1 - )
Puncher version 1.0.1 (HKLM\...\Puncher_is1) (Version: 1.0.1 - )
R_Mem version 1.0.0 (HKLM\...\R_Mem_is1) (Version: 1.0.0 - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.28.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8531 - Realtek Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
Recorder (HKLM-x32\...\{A5AD6185-86BE-44F7-8574-F8353DEE4073}) (Version: 8.0.2 - KraTronic)
REFERENCE version 1.0 (HKLM\...\{07930B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
REFERENCE version 1.0 (HKLM\...\{07939B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
rgc:audio z3ta+ 1.5 (x64) (HKLM\...\z3ta+_x64_is1) (Version: 1.5 - Cakewalk Music Software)
Riffstation (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\{fb730317-ddcd-483b-a2b0-1ea7f3d5e3b6}) (Version: 1.6.3 - Sonic Ladder Ltd.)
Rob Papen RG-Muted (HKLM-x32\...\RG-Muted_is1) (Version:  - RPCX)
Samplitude Pro X3 Suite (HKLM\...\{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite (HKLM\...\MX.{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\MX.{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\MX.{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Update (HKLM\...\{73452DCE-47F5-44A0-9F46-E00A7CDDAA6E}) (Version: 14.2.1.298 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{A39A9116-1FF2-4DA6-8E2A-260A905F0E2F}) (Version: 14.4.0.518 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{FB874C82-DBC1-4B7C-A4CB-05400C8ED99B}) (Version: 14.3.0.460 - MAGIX Software GmbH) Hidden
Scaler (HKLM\...\Scaler_is1) (Version: 1.5.0 - Plugin Boutique)
Schope version 3.0.5 (HKLM\...\Schope_is1) (Version: 3.0.5 - Stillwell Audio LLC)
SharewareOnSale Notifier (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\SharewareOnSale Notifier) (Version: 20 - SharewareOnSale)
Slam Dawg version 1.0.0 (HKLM\...\{930BD7C7-D2CA-467D-AB1E-FF80B52A8030}_is1) (Version: 1.0.0 - BeatSkillz)
SoftOrbits Photo Editor 4.0 (HKLM-x32\...\SoftOrbits Photo Editor_is1) (Version: 4.0 - SoftOrbits)
Sonic Visualiser (HKLM\...\{6752CD43-7A00-4302-A7FE-561124159A07}) (Version: 3.0.3 - Queen Mary, University of London)
SONiVOX Orchestral Companion Strings (HKLM-x32\...\SONiVOX OrchestralCompanionStrings_is1) (Version:  - )
Sound Forge Pro 11.0 (HKLM-x32\...\{4240D670-7367-11E6-92BB-BB95F5A309BD}) (Version: 11.0.345 - MAGIX)
SpectraLayers Pro 4.0 (HKLM\...\{7E9B303B-33F1-43B7-9792-EC5ABF96C60C}) (Version: 4.0.87 - MAGIX)
SpectraLayers Pro 5.0 (HKLM\...\424abc1e-aca8-452c-9b47-4f6c6cb53b43_is1) (Version: 5.0.140 - MAGIX)
Spitfire Audio (HKLM-x32\...\{ABC5F486-25BD-4BAA-9FA1-A84152CBB563}_is1) (Version: 3.0.16 - Spitfire Audio Holdings Ltd)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steganos Privacy Suite 19 (HKLM-x32\...\{85EE6C3F-3BB4-4EA9-B18E-C4360C676AF6}) (Version: 19.0.2 - Steganos Software GmbH)
sTilt 1.4.0 (HKLM\...\{01E86EB8-5ED5-4BDE-A475-8C2B4156ABD2}}_is1) (Version: 1.4.0 - TBProAudio)
Sugar Bytes Cyclop 1.2.0 (HKLM\...\Cyclop_is1) (Version: 1.2.0 - Sugar Bytes)
Sugar Bytes Effectrix 1.4.3 (HKLM\...\Effectrix_is1) (Version: 1.4.3 - Sugar Bytes)
Sugar Bytes WOW 1.2 (HKLM\...\WOW_is1) (Version: 1.2 - Sugar Bytes)
Surge 1.6.0b3 version 1.6.0b3 (HKLM\...\650E559A-2F44-44FE-861F-4108AE4BC30E_is1) (Version: 1.6.0b3 - Vember Audio)
Synth1 Librarian 64bit version 2018.618 (HKLM-x32\...\{68904F0D-581C-4E3B-9A77-ED19F0906B78}_is1) (Version: 2018.618 - Neutrino Sky)
SynthMaster Player VST/VSTi/AAX/Standalone Software Synthesizer version 2.9.6 (HKLM\...\{0168C88C-70ED-4698-A765-F16434C24998}_is1) (Version: 2.9.6 - KV331 Audio)
SynthMasterCM x64 VSTi Software Synthesizer Plug-In version 1.0.4.7 (HKLM-x32\...\{8B274520-37D1-4D79-98E6-DDEBA653E289}_is1) (Version: 1.0.4.7 - KV331 Audio)
TDR Nova version 1.2.0 (HKLM\...\TDR Nova_is1) (Version: 1.2.0 - Tokyo Dawn Labs)
TDR VOS SlickEQ version 1.2.3 (HKLM\...\TDR VOS SlickEQ_is1) (Version: 1.2.3 - Tokyo Dawn Labs)
Text Statistics Analyzer (HKLM-x32\...\Text Statistics Analyzer_is1) (Version: 1.8.0.0 - VOVSOFT)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
TSC version 1.1.0 (HKLM\...\WPDKR_is1) (Version: 1.1.0 - )
UVI Workstation x64 2.6.15 (HKLM\...\UVI Workstation x64_is1) (Version: 2.6.15 - UVI)
VacuumPro (HKLM-x32\...\{80449a96-d6af-4d3e-abc2-a703c88c0d26}) (Version: 1.0.7.19000 - AIR Music Tech GmbH)
VacuumPro Content (HKLM-x32\...\{7E3E8705-EFA9-4BC1-8889-40A6231F62F6}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST32 (HKLM-x32\...\{6C80FC24-1811-4B61-9515-CEA2F22B3011}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST64 (HKLM\...\{E6EEEE76-27C1-49DF-B0B8-4B6F04136C33}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumProFreshAIRPack1 (HKLM-x32\...\{3643177c-40c2-42aa-84b8-3ba1d679b46f}) (Version: 1.1.0.0 - AIR Music Tech GmbH)
VacuumProFreshAIRPack1 Content (HKLM-x32\...\{F85BE1F6-1DCA-41DF-8E99-58C3DD9FEFA9}) (Version: 1.1.0.0 - AIR Music Tech GmbH) Hidden
Vengeance Producer Suite - philta(CM Edition) 1.0.1 (HKLM-x32\...\{C6A502F7-10A9-4F89-9915-0B5923CF2FC6}_is1) (Version:  - keilwerth Audio / vengeance Sound)
Vita 2 (HKLM\...\{95B13CA0-A775-4A0F-AD0C-113BFC731CBC}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita 2 Zusatzcontent (HKLM\...\{DF2FC6F7-D8A1-46C0-A5FF-763BC27B26E5}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Accordion (HKLM\...\{8B5A3B68-83FA-4BB7-B39E-D6AE70DB6B95}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Analog Synths (HKLM\...\{E06CDF25-40C1-48B7-88CF-2C8319BF11CD}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Choir (HKLM\...\{E01FDD12-9698-4B1D-9762-E39729B28902}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Church Organ (HKLM\...\{60AF5F04-A162-48FD-BC96-CD30010A9098}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Soundscapes (HKLM\...\{7980B3E3-DC99-46B7-90FF-4555C648F98B}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Synth (HKLM\...\{12DAEB4D-6E7F-46B3-AFEB-69A505EEE322}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Concert Grand (HKLM\...\{47BA29F5-2C2B-41A0-8C7A-2064767F6720}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Concert Grand LE (HKLM\...\{3BBF3580-C14D-41E1-AA9E-306583BDDAD3}) (Version: 2.4.0.95 - MAGIX Software GmbH) Hidden
Vita Lead Synth (HKLM\...\{91081E52-B617-4566-82FF-25CFDD9CE587}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Pop Brass (HKLM\...\{3CAD92B3-6BA0-44A4-A546-162520A80BB3}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Pop Drums (HKLM\...\{A7DE12FA-FEFE-4FF0-9EF0-0E0732089E40}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Power Guitar (HKLM\...\{B5145D63-8F03-40B0-A337-43C005438B5B}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Soundtrack Percussion (HKLM\...\{86C0FC13-718A-4757-9301-66B749B21F7D}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita String Ensemble (HKLM\...\{2AEAFCA1-7EC4-4097-8A25-C3C5DF366AC6}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Urban Drums (HKLM\...\{2797D172-0105-439F-B32F-A33841E108CC}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Vintage Organ (HKLM\...\{0DD56431-10EF-4C0B-BE79-B607DAA5AB36}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Voice Changer version 1.5 (HKLM-x32\...\{72B0DA1E-306B-40E6-BCDF-39D82FA17987}_is1) (Version: 1.5 - AthTek Software)
Vov Screen Recorder (HKLM-x32\...\Vov Screen Recorder_is1) (Version: 1.7.0.0 - VOVSOFT)
Voxengo SPAN (HKLM\...\Voxengo SPAN_is1) (Version: 3.1 - Voxengo)
VSDC Free Video Editor Version 5.8.6.806 (HKLM\...\VSDC Free Video Editor_is1) (Version: 5.8.6.806 - Flash-Integro LLC)
VstAnimal (HKLM-x32\...\{36979E65-9D27-4EA3-B9FE-10DF160F67CF}) (Version: 1.0.0 - mu-tech)
Waves Central 10.0.1.3 (HKLM-x32\...\{94000200-C561-4E32-99EB-3C5AD3683A70}_is1) (Version: 10.0.1 - Waves, Inc.)
WhatsApp (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\WhatsApp) (Version: 0.3.1242 - WhatsApp)
Width Knob version 1.0.0 (HKLM\...\Width Knob_is1) (Version: 1.0.0 - Boz Digital Labs)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.60 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)
WTFast 4.0 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.0.7.692 - Initex & AAA Internet Publishing)
Xpand!2 (HKLM-x32\...\{dadbcc76-2a7e-4f53-a77a-3868c51bdd80}) (Version: 2.2.7.19000 - AIR Music Tech GmbH)
Xpand!2 Content (HKLM-x32\...\{AEB475C2-FC86-4082-87D7-352DFB075B2C}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 Factory Content (HKLM-x32\...\{C1149DC5-F5B9-455E-B6B3-B81D9B5C80A0}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST32 (HKLM-x32\...\{87716891-1EC0-46CC-8821-5A4DC75EEFD7}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST64 (HKLM\...\{B9802F00-659C-4C21-9BA5-0958BAC6EFEF}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Youlean Loudness Meter 2 version V2.0.2 (HKLM-x32\...\{57AC2129-BA28-47CC-ACC8-BDCE413849DF}_is1) (Version: V2.0.2 - Youlean)
Youlean Loudness Meter version 1.0.5 (HKLM\...\Youlean Loudness Meter_is1) (Version: 1.0.5 - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files\Notepad++\NppShell_06.dll -> Keine Datei
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers2: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers3: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers4: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-10-11] (NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {054E281F-D87F-40B2-8673-BE763B845A1E} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {09073CC8-1B01-4FE8-976B-976B4D142FCB} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-10-10] (NVIDIA Corporation)
Task: {1057164E-251C-4FC1-9D03-94868E33C1F7} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {161350DB-0B3D-4805-90BB-20282ADA473E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2018-10-30] (AVAST Software)
Task: {1D6042AE-E545-4E32-8A4B-24D3ACC04983} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {225CF404-16B6-43E4-B29E-74209F328DE2} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {2445EBC2-EEEA-4F40-B2CD-FB0CE30DD91A} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {465B15F2-A2A3-4842-AC81-B199179F925F} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {46CE94D8-0BB9-4463-B808-CC02D8F17C28} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_122_Plugin.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {505663A4-ABE6-4B24-85C4-1A6A8BAA1698} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-10-10] (NVIDIA Corporation)
Task: {6430B6E1-DCCB-482B-9F9F-F5340B9CDFBD} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-10-10] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6F81E71A-F5C0-4822-8D7E-13086D84B488} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {757B4572-4D78-4132-8359-83071348BD29} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {798C8402-C820-43F5-81AA-A68DA29D6690} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {82875579-184D-4C1F-A9BA-9A2E7E1FE5D8} - System32\Tasks\Microsoft\Windows\Setup\Notifier => C:\WINDOWS\system32\Notifier.exe
Task: {875543F2-D6C9-4D4A-9835-F135A1A858FC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-10-23] (Piriform Ltd)
Task: {9A199196-6AA4-4B34-AC1B-320910D21C01} - System32\Tasks\Connect => C:\Program Files (x86)\MAGIX\Connect\connect.exe [2017-08-02] (MAGIX Software GmbH)
Task: {9F2B61FE-50BD-4E46-8A1C-51CDB706103C} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {A8338733-7624-4F79-9C0D-24D5347118E3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {AB65C73F-E7AA-4C54-906E-B6CAB25BB200} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-10-23] (Piriform Ltd)
Task: {B8A18D95-D1BB-466E-A037-6A4FE5E45B4D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-10-23] (AVAST Software)
Task: {BE22E988-9F9E-44B2-B5AF-5D62F4F43E89} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {C17754CD-D6B8-48A2-8CC0-42448FB39EA2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {D02CAD08-2002-4A6F-BD06-7B18A2EC0475} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {D62B46A2-3127-48B6-A571-982634551A98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {F0927058-7867-43DB-B409-DA4256C5450F} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Connect.job => C:\Program Files (x86)\MAGIX\Connect\connect.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-10-19 14:30 - 2018-10-30 12:41 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-03-19 17:26 - 2018-03-19 17:26 - 000226840 _____ () C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-04 08:05 - 2018-10-04 08:05 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000019456 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 010978304 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\LibWrapper.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 002810368 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\skypert.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-23 12:22 - 2018-10-23 12:22 - 000093648 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-10-24 15:58 - 2005-07-18 12:43 - 000160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-03-07 15:24 - 2018-03-07 15:24 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2018-10-23 16:00 - 2018-10-23 16:00 - 000598232 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\PACE:0C8CCDF9B1724E21 [1]
AlternateDataStreams: C:\ProgramData\TEMP:A9472ABF [140]
AlternateDataStreams: C:\ProgramData\TEMP:C6F1470C [119]
AlternateDataStreams: C:\Users\King Kong\Desktop\Mangler Test.wav:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\King Kong\AppData\Local\R5xAigRcEc:Z2JRy0uGQonpgALBgL034QIh4 [2206]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-09-29 14:46 - 2018-01-04 08:29 - 000000853 _____ C:\WINDOWS\system32\Drivers\etc\hosts

0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\MSI\PRO.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\Run32: => "Mystic Light"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS19 Chrome Autofill Relay"
HKLM\...\StartupApproved\Run32: => "SSS19 Browser Monitor"
HKLM\...\StartupApproved\Run32: => "SSS19 Notifier"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "FreeCT"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "BandLab Assistant.app"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DC5BA2EC-E08C-4FBC-8A21-B3F7EC4BA7C0}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [{0593CBC8-FCA4-42F0-BE96-97ECD4DCCA51}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [UDP Query User{B453FE0E-94D9-47E1-8F71-BF87DC298E39}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [TCP Query User{39D24E01-1169-47DB-88CF-7F240F7AF271}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [{5B6FDD9D-3168-408F-8485-9449A752D359}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{F1E17E00-CB9D-4C0C-8265-D834ABE71CC5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{D1F72B33-8296-46F8-A750-D2335838B77B}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E37C056F-764E-442F-BDA3-EE9923BF6800}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4478DB45-850F-46BF-93A3-D0C44493CD67}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{188351B4-BD44-430E-ACE9-0310A071D2CD}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AD29E942-D432-4B1B-9A80-4697A45DAF8E}] => (Allow) D:\Program Files (x86)\MAGIX\Music Maker\25\MusicMaker.exe
FirewallRules: [{D88960AE-9668-410C-9C86-F410CC1C6148}] => (Allow) D:\Program Files\MAGIX\Samplitude Pro X3 Suite\Sam.exe
FirewallRules: [UDP Query User{23638EAE-B536-4465-AE74-B40414A773DD}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{4E8D77D5-578C-4EEE-8E9B-D8EBF6F78FA5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F8AAAE4C-FB8A-4130-B60A-DA38FEB886B1}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [TCP Query User{C080257B-91D2-4AE7-B73A-5FC29C469F92}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [{703459A7-D7B1-48D8-920D-79D0BD57B942}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{58CF6335-F11C-426B-B027-642C656E3F82}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C6BCC160-9E3A-48D0-A8D6-91616F6B23C0}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{3BDB38C3-83A7-4FE3-9E29-2650F410269B}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{F873E383-3B00-4968-982D-1A7FD4511579}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{EF6501CF-CEE8-4B3C-9D23-7E362BF7D52D}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{7A86D247-058D-47A2-8885-114449C9C2C5}] => (Allow) D:\Program Files\PreSonus\Studio One 3\Studio One.exe
FirewallRules: [UDP Query User{EBF887F2-EDBA-4CD7-822B-3636304FBBD4}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [TCP Query User{7495C6EF-0617-4BED-9743-E1F8AC6922F5}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{B197F92E-4662-4AE7-9464-74CF3CBA6B4A}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [TCP Query User{54C5AC24-665F-4BB6-A853-F89C1A55AC02}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [UDP Query User{A94F2EFE-304F-4A31-9B16-C3BC60D8A5C5}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [TCP Query User{3E87EA17-7737-41C4-93C1-EE364E88EB26}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [{BAB629E0-E11F-4365-BEAC-87CA2ECA6B67}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{A11CD849-97D3-453E-A030-46B23735C675}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{6C83DC02-A9F6-49AD-8AD0-AAC8C10974D6}] => (Allow) LPort=1900
FirewallRules: [{974B339A-EFF0-4AB2-B28A-42E56E65D58C}] => (Allow) LPort=2869
FirewallRules: [{7EA6D636-F50A-497A-876D-FB47E9AE9CF0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{C01A9FF4-B569-45F7-86BC-ACAFE857C4EC}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [TCP Query User{440D6FD5-367D-4A13-80AF-B0E1EF15FDE3}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [{98CEB095-6831-44EC-828E-C173BF2A164D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C3B26683-484B-4717-BAB9-8CF3766D0FDB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{27CFDE33-A903-478C-B0DF-9F693A929FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF1D307B-5230-47A7-BE4B-08B192C03D0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E0CE966F-96B5-4130-AA54-F0C5464A2AB7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{3A0F2AC6-3880-4FA0-B803-9D871E3F8172}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{F55313E9-9D6C-4D80-B9AA-132D1FA6A693}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe
FirewallRules: [UDP Query User{1485AA3B-A930-4684-B1D2-775175A2B5B4}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{C505171E-FEED-4DE6-A49B-A8D31D7A0C43}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [UDP Query User{B49B3EA9-C08F-47CC-8DB5-2388AA3997E5}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{4E9E904F-7332-4313-B14A-D7475340A687}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{841306CA-5D78-4F45-B7EF-5FAE61D94BDA}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{375AA549-E789-4172-B733-83BDC54B1641}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [{16E007B4-8B04-4C2C-AE35-4C14B84DCA81}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{BA2D5C76-D074-4890-80A8-EF874F84E1AF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{27ABF721-3DE8-44C6-92F2-FD5AE334B4C5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{13D29CFD-4830-446E-95E6-6D637E831D15}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{FBECA178-5242-430F-B6CA-15DC933BC8AB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{5378ECCF-9602-43EE-BF85-48889C8CC1F4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{F3522B32-7C81-4BE8-87F1-093FC4EE7BB9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9EEBC2DE-6B31-4920-B440-E647E6201434}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9BD433ED-267D-41D9-8A9A-70D30BD7CB9B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{81C0A491-2595-4CA7-BCAD-CEBCB1BC50E9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{DA5FD649-375C-4554-B59F-9413663E3020}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{9A8C2FDF-1866-47FC-80D3-832211116E7C}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{B97271A0-DC0B-4475-A466-754019D56F70}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{A56F8C64-9606-40A8-A039-E947C1702635}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{DE4469F8-E081-46AE-98D3-4ADE4E5F5FC3}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{AF61FB5F-602D-4CBB-98F7-C5417B0F42D0}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [TCP Query User{C3C06F37-02C0-4770-A5CF-353593CEC7FC}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [UDP Query User{890F9DA1-B76B-4AFE-B223-5CA7DFECB84C}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [TCP Query User{C387ED2F-4CEB-4E85-8117-7BA59E96A75E}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [UDP Query User{F939E5B4-CED3-4358-8F95-E3C658A37B66}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [{778179FA-6844-4A55-B269-378BC0BEBEFB}] => (Allow) D:\Program Files\CyberLink\PowerDirector15\PDR10.EXE
FirewallRules: [TCP Query User{E5517075-4269-44E8-8ED2-1E73DED02E24}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [UDP Query User{E3BC44C4-02CE-460A-B38D-593AF03D1FD3}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [{BD96F2F1-E737-48F9-81F5-203D9DB29156}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [{8359D444-42C3-45A3-83AB-7872EE365DD6}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [TCP Query User{BD241CB7-90F6-4C43-A5B1-1DFCC1DA7B64}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [UDP Query User{74ABDFF8-796C-4565-9121-2EB725F914B5}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [TCP Query User{C04EC351-25B8-452B-965C-B3B6F86E72C3}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [UDP Query User{1BCF1323-08E1-4B1B-98B9-A7ECB71ACE4F}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [{EAF045C7-76BF-4995-8979-A26EC31F8B0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B81E4402-8F11-4F3C-B9FB-CCC4A378E457}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BC23ED5F-6C70-4CD6-B73D-1FAC21963963}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{2A9E0C5C-DB6C-4220-8844-DCAF88783DC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9F305EB-32C9-4238-91F4-528910F7F0BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FA3AE57-70C0-456D-864B-EFEFDFE2C038}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D44376B4-3689-4AE6-8F46-743BB8375664}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{1B0C5C5A-194D-4AB3-A380-EF318B6FB30C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{BDE26F3A-7E73-4FF4-AD93-4660099AED3B}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
FirewallRules: [{FD137300-38C1-4E9E-8668-5669947CC66C}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{7C37450F-A48F-4AD9-98F0-5518F2E91648}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{42E6513E-1A3B-4B8D-AC0C-CFA181E562E4}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{A2E8FA39-2E6E-47A1-A48A-66010F76F25C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

24-10-2018 20:09:09 25.10.2018
26-10-2018 14:32:22 Removed Sonarworks Reference 4 Systemwide
28-10-2018 18:55:21 Removed Waves Central V1.0.3.3
29-10-2018 13:02:48 Wiederherstellungsvorgang
29-10-2018 14:52:07 29-10-2018 14:49
30-10-2018 15:45:08 Prüfpunkt von HitmanPro
30-10-2018 18:09:17 31-10-2018
31-10-2018 09:46:54 JRT Pre-Junkware Removal
31-10-2018 10:39:13 JRT Pre-Junkware Removal
31-10-2018 14:43:07 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/31/2018 02:40:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname DESKTOP-TS1O5SG.local already in use; will try DESKTOP-TS1O5SG-2.local instead

Error: (10/31/2018 02:40:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister   16 DESKTOP-TS1O5SG.local. AAAA FE80:0000:0000:0000:493B:12CB:61E3:6C55

Error: (10/31/2018 02:40:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from FE80:0000:0000:0000:493B:12CB:61E3:6C55:5353   16 DESKTOP-TS1O5SG.local. AAAA 2001:16B8:6701:0100:493B:12CB:61E3:6C55

Error: (10/31/2018 02:40:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 DESKTOP-TS1O5SG.local. AAAA FE80:0000:0000:0000:493B:12CB:61E3:6C55

Error: (10/31/2018 02:40:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from FE80:0000:0000:0000:493B:12CB:61E3:6C55:5353   16 DESKTOP-TS1O5SG.local. AAAA 2001:16B8:6701:0100:493B:12CB:61E3:6C55

Error: (10/30/2018 10:25:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x2b2c
Startzeit der fehlerhaften Anwendung: 0x01d4708aa81fe4fe
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: f70df73d-e6c5-4efe-89a6-6e5a11422f44
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/30/2018 09:55:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Waves Central.exe, Version: 10.0.1.3, Zeitstempel: 0x5b3a18a6
Name des fehlerhaften Moduls: Qt5Core.dll, Version: 5.6.0.0, Zeitstempel: 0x56c575f8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001654cc
ID des fehlerhaften Prozesses: 0xa08
Startzeit der fehlerhaften Anwendung: 0x01d4708adee15e2a
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Waves Central\Waves Central.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Waves Central\Qt5Core.dll
Berichtskennung: cf8004ef-bb6c-4052-890f-ef0308764489
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/30/2018 08:49:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x324
Startzeit der fehlerhaften Anwendung: 0x01d4707f3d98ef4d
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 56eb085d-6d47-44f0-8661-182179ec17aa
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (10/31/2018 02:43:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 02:43:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA Display Container LS" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "FABS - Helping agent for MAGIX media database" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Cyberlink RichVideo64 Service(CRVS)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PACE License Services" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 2000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MSI_RAMDisk_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/31/2018 02:39:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA Telemetry Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
===================================
Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.084
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:27.968
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x800704cf
Fehlerbeschreibung: Die Netzwerkadresse ist nicht erreichbar. Weitere Informationen über die Behebung von Netzwerkproblemen finden Sie in der Windows-Hilfe. 

Date: 2018-10-24 17:29:28.122
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===================================

Date: 2018-10-28 09:31:27.458
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\ashShA64.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.401
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.393
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.384
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.376
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.366
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.358
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-28 09:31:27.349
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\browser_broker.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: AMD Ryzen 5 1600 Six-Core Processor 
Prozentuale Nutzung des RAM: 17%
Installierter physikalischer RAM: 16336.34 MB
Verfügbarer physikalischer RAM: 13420.14 MB
Summe virtueller Speicher: 17360.34 MB
Verfügbarer virtueller Speicher: 13901.59 MB

==================== Laufwerke ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:117.01 GB) (Free:44.18 GB) NTFS
Drive d: () (Fixed) (Total:1863 GB) (Free:1249.53 GB) NTFS
Drive f: () (Fixed) (Total:0.1 GB) (Free:0.08 GB) NTFS
Drive g: () (Fixed) (Total:1356.17 GB) (Free:774.66 GB) NTFS
Drive h: () (Fixed) (Total:40 GB) (Free:30.82 GB) NTFS

\\?\Volume{5fe2f465-37df-40f7-bd91-2dd20e15bd2a}\ (Wiederherstellung) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{380bf180-99e0-450c-8c46-aa9d3cd4d669}\ () (Fixed) (Total:0.47 GB) (Free:0.08 GB) NTFS
\\?\Volume{e3b6293b-47c8-4de8-8565-7895e869272c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Protective MBR) (Size: 118 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1397.3 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1356.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 01.11.2018, 21:13   #5
M-K-D-B
/// TB-Ausbilder
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Du musst die hier verwendeten Programme NICHT selbst von deinem Computer entfernen. Das erledigt das TBCleanUpTool am Ende automatisch für dich.

  5. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Zudem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.







Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Zitat:
Gestartet von C:\Users\King Kong\Desktop\Gute Tools\Virentools
Alle Tools bitte direkt auf dem Desktop ( C:\Users\King Kong\Desktop\ ) abspeichern und von dort starten (siehe meine einleitenden Hinweise dazu).
Kein eigenen Unterordner erstellen.


Bitte FRST wiederholen. Danke.


Alt 01.11.2018, 22:27   #6
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Hier die Logs vom "Desktop"


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 24.10.2018
durchgeführt von King Kong (Administrator) auf DESKTOP-TS1O5SG (01-11-2018 21:17:30)
Gestartet von C:\Users\King Kong\Desktop
Geladene Profile: King Kong (Verfügbare Profile: King Kong)
Platform: Windows 10 Home Version 1803 17134.345 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(M-Audio) C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Pixart Imaging Inc) C:\Windows\System32\TiltWheelMouse.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Cockos Incorporated) D:\Program Files\REAPER (x64)\reaper.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [MouseDriver] => C:\Windows\system32\TiltWheelMouse.exe [241152 2013-04-09] (Pixart Imaging Inc)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9279328 2018-09-06] (Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-10-23] (AVAST Software)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3784512 2018-10-24] (Dropbox, Inc.)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosHotKeyService.exe [142336 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Chrome Autofill Relay] => C:\Program Files (x86)\Steganos Privacy Suite 19\passwordmanagercom.exe [1418784 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Browser Monitor] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosBrowserMonitor.exe [1139240 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Notifier] => C:\Program Files (x86)\Steganos Privacy Suite 19\Notifier.exe [4188664 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 File Redirection Starter] => C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe [23040 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835768 2018-09-07] (MSI)
HKLM-x32\...\Run: [Mystic Light] => C:\Program Files (x86)\MSI\Mystic Light\Mystic Light.exe [3098808 2018-04-16] (Micro-Star Int'l Co., Ltd.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26037944 2018-10-02] (Micro-Star INT'L CO., LTD.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\WTFast.exe [7381000 2016-02-23] (AAA Internet Publishing, Inc.)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [FreeCT] => D:\Program Files (x86)\FreeCountdownTimer\FreeCountdownTimer.exe [4126624 2016-01-22] (Comfort Software Group)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [3208992 2018-10-13] (Valve Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [BandLab Assistant.app] => C:\Users\King Kong\AppData\Local\bandlab-assistant\update.exe [1808400 2018-04-04] (GitHub)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [SharewareOnSale Notifier] => C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe [1008816 2018-05-27] ()
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19467544 2018-10-23] (Piriform Ltd)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Reference 4 Systemwide] => D:\Users\Public\Reference 4 Systemwide.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NIHardwareAccessibilityHelper.exe.lnk [2018-10-29]
ShortcutTarget: NIHardwareAccessibilityHelper.exe.lnk -> C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe (Native Instruments GmbH)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{25253814-b165-4778-be94-dcc4c9d0b678}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\ssv.dll [2018-10-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-10-23] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: 8q91fhkg.default-1515076845867
FF ProfilePath: C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867 [2018-11-01]
FF Extension: (Avast SafePrice) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\sp@avast.com.xpi [2018-10-24]
FF Extension: (Popupblocker) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{05ce2135-ced2-4272-97b0-c00c00a93355}.xpi [2018-11-01]
FF Extension: (URL der Filterliste) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-11-01]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 19\spmplugin3 => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)

Chrome: 
=======
CHR Profile: C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default [2018-11-01]
CHR Extension: (Präsentationen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-02]
CHR Extension: (Docs) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-02]
CHR Extension: (Google Drive) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-02]
CHR Extension: (YouTube) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-02]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-10-25]
CHR Extension: (Tabellen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-02]
CHR Extension: (Google Docs Offline) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-16]
CHR Extension: (Avast Online Security) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-09-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Google Mail) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-02]
CHR Extension: (Chrome Media Router) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-01]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [8188768 2018-10-23] (AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [325024 2018-10-23] (AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2018-10-23] (AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2018-10-24] (Dropbox, Inc.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
R2 FastTrackProAudioDevMon; C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe [1688296 2015-06-10] (M-Audio)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-01-12] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255032 2018-08-23] (MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507448 2018-07-18] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2190520 2018-09-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_MYSTICLIGHTSERVICE; C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe [2048696 2017-11-03] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [71864 2017-09-15] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2018-08-15] (MSI)
R2 NIHostIntegrationAgent; C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe [18456184 2018-10-23] (Native Instruments GmbH)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-09-08] (CyberLink)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X] <==== ACHTUNG

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [34696 2017-10-10] (Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [33144 2017-10-16] (Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [95080 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-03-07] (Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137104 2017-11-08] (Advanced Micro Devices, Inc. )
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [201408 2018-10-23] (AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [230512 2018-10-23] (AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201928 2018-10-23] (AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346760 2018-10-23] (AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59664 2018-10-23] (AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-07-04] (AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [185240 2018-10-23] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [47064 2018-10-23] (AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42456 2018-10-23] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [163376 2018-10-23] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111968 2018-10-23] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [88112 2018-10-23] (AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1028840 2018-10-23] (AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [467904 2018-10-23] (AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [208640 2018-10-23] (AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [381144 2018-10-23] (AVAST Software)
R3 bomebus; C:\WINDOWS\System32\drivers\bomebus.sys [56376 2018-05-16] (Bome Software GmbH & Co. KG)
R3 bomemidi; C:\WINDOWS\system32\drivers\bomemidi.sys [50744 2018-05-16] (Bome Software GmbH & Co. KG)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2018-10-18] (Malwarebytes)
R0 EUDSKCP; C:\WINDOWS\System32\drivers\EuDskCp.sys [74184 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R1 EUEUMDK; C:\WINDOWS\system32\drivers\EuEumDk.sys [23496 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R3 MAUSBFASTTRACKPRO; C:\WINDOWS\system32\DRIVERS\MAudioFastTrackPro.sys [184552 2015-06-10] (M-Audio)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198000 2018-10-31] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [119136 2018-11-01] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [63768 2018-11-01] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2018-11-01] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [111152 2018-11-01] (Malwarebytes)
S3 MDA_NTDRV; C:\WINDOWS\system32\MDA_NTDRV.sys [21208 2018-09-26] ()
S3 nikkbdmidi; C:\WINDOWS\System32\Drivers\nikkbdmidi.sys [349944 2015-09-04] (Native Instruments GmbH)
S3 nikkbdusb; C:\WINDOWS\system32\DRIVERS\nikkbdusb.sys [101192 2015-09-04] (Native Instruments GmbH)
S3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-05-24] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f4187dc256a67a6b\nvlddmkm.sys [20337064 2018-10-12] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30792 2018-08-21] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R2 PfFilter; D:\Program Files (x86)\IObit\Protected Folder\pffilter.sys [48480 2017-03-21] (IObit Information Technology)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 rspLLL; C:\WINDOWS\System32\DRIVERS\rspLLL64.sys [26368 2015-07-13] (Resplendence Software Projects Sp.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1139424 2018-07-23] (Realtek )
R1 SLEE_19_DRIVER; C:\WINDOWS\Sleen1964.sys [117848 2018-03-16] (Softwareentwicklung Remus - ArchiCrypt - )
S3 sonarworks_VirtualDevice; C:\WINDOWS\system32\DRIVERS\sonarworks.sys [435392 2018-06-12] (Sonarworks)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2013-04-09] ()
S3 VOICEMOD_Driver; C:\WINDOWS\system32\drivers\vmdrv.sys [45408 2018-01-23] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WinRing0_1_2_0; D:\Program Files (x86)\EZ Game Booster\EZGameBooster.sys [14544 2018-09-11] (OpenLibSys.org)
R2 WtfEngineDrv; C:\WINDOWS\system32\DRIVERS\WtfEngineDrv.sys [27904 2016-02-01] (AAA Internet Publishing, Inc.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-10-30] (Zemana Ltd.)
S3 cpuz143; \??\C:\WINDOWS\temp\cpuz143\cpuz143_x64.sys [X]
S1 ZAM; \??\C:\WINDOWS\System32\drivers\zam64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-01 21:17 - 2018-11-01 21:17 - 000025840 _____ C:\Users\King Kong\Desktop\FRST.txt
2018-11-01 21:17 - 2018-11-01 21:17 - 000000000 ____D C:\FRST
2018-11-01 21:17 - 2018-10-31 09:33 - 002414592 _____ (Farbar) C:\Users\King Kong\Desktop\FRST64.exe
2018-11-01 18:36 - 2018-11-01 18:43 - 000111152 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000119136 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000063768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-11-01 09:42 - 2018-05-17 00:56 - 013192488 _____ (Waves Audio Ltd.) C:\Users\King Kong\Desktop\WaveShell1-VST 10.0_x64.dll
2018-11-01 09:19 - 2018-11-01 09:19 - 009260130 _____ (Hasleo Software. ) C:\Users\King Kong\Downloads\WinToHDD_Free.exe
2018-10-31 20:40 - 2018-10-31 20:40 - 000000949 _____ C:\Users\King Kong\Desktop\TreeSize Free.lnk
2018-10-31 20:40 - 2018-10-31 20:40 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JAM Software
2018-10-31 20:22 - 2018-10-31 20:23 - 000000000 ____D C:\Users\King Kong\AppData\Local\WhatsApp
2018-10-31 20:22 - 2018-10-31 20:22 - 000002285 _____ C:\Users\King Kong\Desktop\WhatsApp.lnk
2018-10-31 19:44 - 2018-10-31 19:44 - 000001167 _____ C:\Users\King Kong\Desktop\Servicecenter und Controller - Verknüpfung.lnk
2018-10-31 19:39 - 2018-10-31 19:38 - 000000917 _____ C:\Users\King Kong\Desktop\Reference Songs - Verknüpfung.lnk
2018-10-31 19:36 - 2018-10-31 19:36 - 000000868 _____ C:\Users\King Kong\Desktop\Gute Tools - Verknüpfung.lnk
2018-10-31 16:51 - 2018-10-31 16:51 - 000419632 _____ (Tom Ehlert Software) C:\Users\King Kong\Downloads\snapshot64(2).exe
2018-10-31 15:19 - 2018-10-31 15:19 - 000198000 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-10-31 15:19 - 2018-10-31 15:19 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\Program Files\Malwarebytes
2018-10-31 15:19 - 2018-10-18 09:44 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-10-31 15:09 - 2018-10-31 15:09 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\43E723F0.sys
2018-10-31 14:52 - 2018-10-31 18:48 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-10-31 14:35 - 2018-11-01 21:17 - 000076856 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-10-31 10:36 - 2018-10-31 15:25 - 000000347 _____ C:\DelFix.txt
2018-10-31 10:07 - 2018-10-31 10:07 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\46651270.sys
2018-10-31 07:22 - 2018-10-31 07:22 - 000000000 ____D C:\Users\King Kong\AppData\Local\ESET
2018-10-30 17:54 - 2018-10-30 17:54 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\45330197.sys
2018-10-30 15:31 - 2018-10-31 15:03 - 000121957 _____ C:\WINDOWS\ZAM.krnl.trace
2018-10-30 15:31 - 2018-10-30 15:31 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-10-30 14:32 - 2018-10-30 14:32 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7164B18B.sys
2018-10-29 19:20 - 2018-10-29 19:20 - 000000000 ____D C:\Users\King Kong\AppData\Local\Audified
2018-10-29 17:25 - 2018-10-29 17:25 - 021302824 _____ C:\Users\King Kong\Desktop\m7_1.wav
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves Central
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves
2018-10-29 14:08 - 2018-10-29 14:08 - 000000000 __HDC C:\ProgramData\{0B86AA33-9452-43EC-B68D-A951139C75BD}
2018-10-29 14:02 - 2018-10-29 14:02 - 000000000 __HDC C:\ProgramData\{451BE6CB-0835-4B8B-A69B-15AE49696A44}
2018-10-29 14:01 - 2018-10-29 14:01 - 000000000 ____D C:\Program Files\Common Files\Steinberg
2018-10-29 13:17 - 2018-10-23 16:01 - 000378584 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2018-10-29 10:47 - 2018-10-29 13:16 - 000000000 ___DC C:\ProgramData\{6EBA53E7-006E-4DB6-BDB3-8237E5280473}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{DA9C545B-D6CD-4FCD-ABBE-0822866A1446}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{9A18F7BE-FD9C-47E6-B21A-E3F7D9527266}
2018-10-29 10:44 - 2018-10-29 13:59 - 000000000 __HDC C:\ProgramData\{34DDD230-9861-4A9D-8587-44A2515CA4EF}
2018-10-28 08:18 - 2018-10-28 08:18 - 000000963 _____ C:\Users\Public\Desktop\AweClone 2.0.lnk
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\SystemAcCrux
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AweClone 2.0
2018-10-28 08:18 - 2018-05-02 18:06 - 000074184 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuDskCp.sys
2018-10-28 08:18 - 2018-05-02 18:06 - 000023496 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuEumDk.sys
2018-10-27 20:48 - 2018-10-27 20:48 - 000000000 ____D C:\Users\King Kong\AppData\Local\Notepad++
2018-10-27 20:30 - 2018-10-27 20:45 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JetBrains
2018-10-27 20:30 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\NuGet
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\SymbolSourceSymbols
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\RefSrcSymbols
2018-10-27 20:29 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JetBrains
2018-10-27 20:28 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\JetBrains
2018-10-27 08:23 - 2018-10-27 08:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-10-26 19:47 - 2018-10-26 20:45 - 000000000 __SHD C:\ProgramData\win-net
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq
2018-10-26 19:40 - 2018-10-26 20:49 - 000000000 ____D C:\ProgramData\Accusonus
2018-10-26 16:51 - 2018-10-26 16:51 - 000000000 ____D C:\ProgramData\WAP
2018-10-26 09:40 - 2018-10-26 09:40 - 000000000 ____D C:\Users\King Kong\AppData\Local\Sonarworks
2018-10-26 09:37 - 2018-10-26 09:37 - 000000000 ____D C:\ProgramData\Sonarworks
2018-10-26 09:36 - 2018-10-26 09:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TBProAudio GainRider2
2018-10-25 19:21 - 2018-10-25 19:21 - 000000000 ____D C:\Users\King Kong\AppData\Local\GainRider2
2018-10-25 15:18 - 2018-10-25 15:18 - 000000857 _____ C:\Users\King Kong\Desktop\zu machen - Verknüpfung.lnk
2018-10-24 16:35 - 2018-10-31 09:18 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2018-10-24 16:35 - 2018-10-29 13:18 - 000001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2018-10-24 16:35 - 2018-10-23 16:01 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbloga.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2018-10-24 16:35 - 2018-07-04 07:37 - 000015360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2018-10-24 15:58 - 2018-10-24 15:58 - 000002108 _____ C:\Users\Public\Desktop\MSI Live Update 6.lnk
2018-10-24 15:48 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2018-10-24 15:47 - 2018-09-06 03:36 - 072520576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2018-10-24 15:47 - 2018-09-06 03:36 - 007178336 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEP64A.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 003677240 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2018-10-24 15:47 - 2018-09-06 03:36 - 003215296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 002930016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 000266624 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 007101608 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64A.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 006270056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64AF3.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 001159048 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOProp.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000416376 _____ (Harman) C:\WINDOWS\system32\HMUI.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000378248 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2API.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000154232 _____ (Harman) C:\WINDOWS\system32\HarmanAudioInterface.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000122184 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000118456 _____ C:\WINDOWS\system32\AcpiServiceVnA64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000105176 _____ C:\WINDOWS\system32\audioLibVc.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 015218656 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE3.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003418048 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003306856 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE2.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003128848 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 002198016 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001435176 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001382272 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tosade.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001337680 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000994720 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000964888 _____ (Sony Corporation) C:\WINDOWS\system32\SFSS_APO.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000873496 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo264.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000852176 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tosasfapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000604832 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaemaxapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000541152 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000467192 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000447216 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\toseaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000381448 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000231784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFNHK64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000230744 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSH64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000218312 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSHP64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000174976 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000158736 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000075576 _____ (TOSHIBA CORPORATION.) C:\WINDOWS\system32\tepeqapo64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 005347072 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv211.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003319280 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003277448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RltkAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002992048 _____ (Audyssey Labs) C:\WINDOWS\system32\AudysseyEfx.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002444760 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv201.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001971448 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001965240 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001788032 _____ (DTS) C:\WINDOWS\system32\DTSS2SpeakerDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001598472 _____ (DTS) C:\WINDOWS\system32\DTSS2HeadphoneDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001544120 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOProp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001516344 _____ (DTS) C:\WINDOWS\system32\DTSBoostDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001448856 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOv251gm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001397136 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001372256 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOv251.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001353184 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001312944 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001273064 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001259808 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOvlldp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001182008 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001164696 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOvlldpgm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001073312 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001024320 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000872376 _____ (ICEpower a/s) C:\WINDOWS\system32\ICEsoundAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000751376 _____ (DTS) C:\WINDOWS\system32\DTSBassEnhancementDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000734848 _____ (DTS) C:\WINDOWS\system32\DTSSymmetryDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000715728 _____ (DTS) C:\WINDOWS\system32\DTSVoiceClarityDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000692032 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000511720 _____ (DTS) C:\WINDOWS\system32\DTSNeoPCDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000453144 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000452816 _____ (DTS) C:\WINDOWS\system32\DTSLimiterDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000448680 _____ (DTS) C:\WINDOWS\system32\DTSGainCompensatorDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000406528 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2APIPCLL.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000392736 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000367688 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000366200 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\HMAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000360424 _____ (Harman) C:\WINDOWS\system32\HMClariFi.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000343576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000333088 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000316056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64F3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000278352 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261312 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261280 _____ (DTS) C:\WINDOWS\system32\DTSLFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000260288 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPONS64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000220256 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000203704 _____ (Harman) C:\WINDOWS\system32\HMHVS.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ_Voice.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000179464 _____ (Harman) C:\WINDOWS\system32\HMLimiter.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000167064 _____ (ASUSTeK COMPUTER INC.) C:\WINDOWS\system32\ATKWMI.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000157208 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000139624 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEA64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000116408 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000093768 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090040 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000088184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000083488 _____ (Virage Logic Corporation / Sonic Focus) C:\WINDOWS\SysWOW64\SFCOM.dll
2018-10-24 15:47 - 2018-09-06 00:10 - 021068272 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2018-10-24 15:38 - 2017-11-08 01:21 - 000129032 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\tbaseregistry64.dll
2018-10-24 15:38 - 2017-11-08 01:21 - 000108552 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\tbaseregistry32.dll
2018-10-24 15:23 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2018-10-24 15:23 - 2018-10-24 15:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-10-24 15:23 - 2018-10-10 23:38 - 000133432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:37 - 002017888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001997736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001508112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001468464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001455560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001122672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000631664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000522184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 040254128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 035151944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004937960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004310600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000750256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000608488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 035298072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 029973400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 015907200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 013202856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 001167376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000914552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000822552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 019705728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 016984816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 00:16 - 000047576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2018-10-24 15:13 - 2018-11-01 17:12 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-10 21:04 - 002620456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 002248232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001311784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-10-24 15:13 - 2018-10-01 16:47 - 000074576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SET9CE8.tmp
2018-10-24 15:13 - 2018-04-24 18:29 - 000065792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-10-24 14:33 - 2018-10-31 15:19 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-10-24 14:33 - 2018-10-24 14:33 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\31357910.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2018-10-24 09:25 - 2018-10-24 09:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChrisPC Win Experience Index
2018-10-24 08:03 - 2018-10-24 08:03 - 000000000 ____D C:\ShadowPlay
2018-10-23 20:07 - 2018-01-05 16:05 - 000000455 _____ C:\Users\King Kong\Desktop\Bassjackers Lead.mid
2018-10-23 16:01 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswef235bf513cbca13.tmp
2018-10-23 15:59 - 2018-10-23 15:59 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Oracle
2018-10-22 09:01 - 2018-10-22 09:01 - 000000000 ____D C:\Program Files (x86)\Propellerhead
2018-10-19 14:32 - 2018-10-19 14:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbam
2018-10-19 14:30 - 2018-10-19 14:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbamtray
2018-10-19 09:11 - 2018-10-19 16:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\ProgramData\EveryLang
2018-10-18 19:05 - 2018-10-18 19:05 - 000000000 ____D C:\Users\King Kong\Documents\FXpansion
2018-10-18 11:40 - 2018-10-18 11:40 - 000047028 _____ C:\WINDOWS\unins003.dat
2018-10-18 11:40 - 2018-10-18 11:40 - 000000000 ____D C:\Program Files\Common Files\Digidesign
2018-10-18 11:40 - 2018-10-18 11:39 - 000715081 _____ C:\WINDOWS\unins003.exe
2018-10-18 11:40 - 2012-01-20 10:10 - 000276480 _____ C:\WINDOWS\system32\XilsFiles64.dll
2018-10-18 11:40 - 2012-01-20 10:09 - 000229376 _____ C:\WINDOWS\system32\XilsFiles32.dll
2018-10-18 10:52 - 2018-10-31 20:33 - 000000000 ____D C:\Program Files\FXpansion
2018-10-18 10:52 - 2018-10-19 13:30 - 000000000 ____D C:\Program Files (x86)\FXpansion
2018-10-18 10:52 - 2018-10-18 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FXpansion
2018-10-18 10:51 - 2018-10-19 13:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FXpansion
2018-10-17 09:25 - 2018-10-17 09:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WAProduction
2018-10-17 08:20 - 2018-10-17 08:20 - 000000957 _____ C:\Users\King Kong\Desktop\onlineTV 13.lnk
2018-10-17 08:20 - 2018-10-17 08:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2018-10-15 19:22 - 2018-11-01 09:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\REAPER
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VOVSOFT
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Text Statistics Analyzer
2018-10-15 13:30 - 2018-10-15 13:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mercuriall Audio Software
2018-10-15 12:53 - 2018-10-15 12:53 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Mercuriall Cab
2018-10-14 08:00 - 2018-09-01 13:08 - 019354660 _____ C:\Users\King Kong\Desktop\Blender Take 1.wav
2018-10-12 17:10 - 2018-09-04 23:36 - 001476904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2018-10-12 14:22 - 2018-10-12 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Audiomodern
2018-10-09 19:23 - 2018-10-09 19:23 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.hexachords.OrbComposer
2018-10-09 18:41 - 2018-09-20 05:29 - 006569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 05:09 - 007520096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 04:53 - 025851392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-10-09 18:41 - 2018-09-20 04:46 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-10-09 18:40 - 2018-09-21 10:18 - 021386888 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-10-09 18:40 - 2018-09-21 10:01 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-10-09 18:40 - 2018-09-21 09:22 - 020381784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-10-09 18:40 - 2018-09-21 09:12 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-10-09 18:40 - 2018-09-21 05:14 - 000661056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-10-09 18:40 - 2018-09-21 05:13 - 000480568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-10-09 18:40 - 2018-09-21 05:12 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-10-09 18:40 - 2018-09-21 05:11 - 000753056 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 002253696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001427968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001062920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-10-09 18:40 - 2018-09-21 05:09 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001456720 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 001257864 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 000982600 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-10-09 18:40 - 2018-09-21 05:08 - 000261008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 000170808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-10-09 18:40 - 2018-09-21 05:07 - 000604664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-10-09 18:40 - 2018-09-21 04:58 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:56 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-10-09 18:40 - 2018-09-21 04:53 - 001006080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:43 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-10-09 18:40 - 2018-09-21 04:42 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-10-09 18:40 - 2018-09-21 04:41 - 003396096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-10-09 18:40 - 2018-09-21 04:40 - 002368000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-10-09 18:40 - 2018-09-21 04:37 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001034240 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-10-09 18:40 - 2018-09-20 10:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-10-09 18:40 - 2018-09-20 10:37 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 10:23 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-10-09 18:40 - 2018-09-20 10:22 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-10-09 18:40 - 2018-09-20 10:19 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-10-09 18:40 - 2018-09-20 10:18 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 10:18 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-10-09 18:40 - 2018-09-20 10:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 09:46 - 001454440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 09:35 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-10-09 18:40 - 2018-09-20 09:34 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-10-09 18:40 - 2018-09-20 09:30 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 09:29 - 002824704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-10-09 18:40 - 2018-09-20 09:28 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 07:43 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 06:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 006039368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001989232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001513032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 000357056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 001129544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000581792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:21 - 022013440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-10-09 18:40 - 2018-09-20 05:17 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 05:15 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-10-09 18:40 - 2018-09-20 05:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000272200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000269128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 001221128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000566800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-10-09 18:40 - 2018-09-20 05:09 - 007432136 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002825232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 002462888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002421248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 001767096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001097744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000885952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-10-09 18:40 - 2018-09-20 05:08 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-10-09 18:40 - 2018-09-20 05:08 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-10-09 18:40 - 2018-09-20 04:43 - 000052736 _____ C:\WINDOWS\system32\runexehelper.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-10-09 18:40 - 2018-09-20 04:42 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-10-09 18:40 - 2018-09-20 04:41 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 001724416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:36 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-10-09 18:40 - 2018-09-20 03:21 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-10-09 18:40 - 2018-09-20 02:28 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2018-10-09 18:40 - 2018-09-08 09:12 - 000452112 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 002868536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 001610552 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000792376 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000689464 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000612360 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000309560 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000144696 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 000069944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000645112 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000540984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001639352 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001520744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:44 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthci.dll
2018-10-09 18:40 - 2018-09-08 08:41 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-10-09 18:40 - 2018-09-08 08:40 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-10-09 18:40 - 2018-09-08 08:40 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 08:39 - 005505024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 002052096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 001787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001288192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-10-09 18:40 - 2018-09-08 08:37 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 08:16 - 000482080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-10-09 18:40 - 2018-09-08 08:14 - 001328056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 000181288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:00 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001530368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 005391360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-10-09 18:40 - 2018-09-08 07:57 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 07:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 05:08 - 000462880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:59 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-10-09 18:40 - 2018-09-08 04:59 - 000361544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:58 - 000744976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000376120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 001016984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:57 - 000482384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000368448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000267576 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-10-09 18:40 - 2018-09-08 04:51 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000295416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000286824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 001980984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 000829752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:43 - 001174448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:43 - 000269104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:32 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-10-09 18:40 - 2018-09-08 04:31 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-10-09 18:40 - 2018-09-08 04:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2018-10-09 18:40 - 2018-09-08 04:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2018-10-09 18:40 - 2018-09-08 04:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 003348992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 002328064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 003553792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 002789376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 001457664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 001655296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:22 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-10-09 16:07 - 2018-10-24 10:05 - 000000000 ____D C:\Users\King Kong\AppData\Local\bandlab-assistant
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\Documents\sonible
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.sonible.smartEQ2
2018-10-09 09:39 - 2018-10-09 09:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picture to Painting Converter
2018-10-07 06:26 - 2018-10-08 20:02 - 000299369 _____ C:\Users\King Kong\Desktop\7777777.rms
2018-10-07 06:26 - 2018-10-08 20:01 - 000199578 _____ C:\Users\King Kong\Desktop\77777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Documents\777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Desktop\777.rms
2018-10-06 21:19 - 2018-10-06 21:19 - 009677536 _____ C:\Users\King Kong\Desktop\1.wav
2018-10-06 14:23 - 2018-10-07 12:36 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Oszillos Mega Scope
2018-10-06 14:23 - 2018-10-06 14:55 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Spectrum
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Proteus VX
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative
2018-10-06 14:17 - 2018-10-06 14:17 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Acustica Audio
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R_Mem
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gorgon
2018-10-06 14:14 - 2018-10-06 14:13 - 000720373 _____ C:\WINDOWS\unins002.exe
2018-10-06 14:13 - 2018-10-06 14:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Inear_Display
2018-10-06 14:13 - 2018-10-06 14:14 - 000021059 _____ C:\WINDOWS\unins002.dat
2018-10-06 13:26 - 2018-10-06 13:26 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Plugin Alliance
2018-10-06 13:25 - 2018-10-06 13:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VST3 Presets
2018-10-06 13:23 - 2018-10-24 20:49 - 000000000 ____D C:\Program Files\Plugin Alliance
2018-10-06 13:23 - 2018-10-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plugin Alliance
2018-10-02 20:33 - 2018-10-02 20:33 - 001676536 _____ C:\Users\King Kong\Desktop\Orgi.wav
2018-10-02 19:30 - 2018-10-30 21:54 - 000000000 ___SD C:\Program Files (x86)\Waves
2018-10-02 19:25 - 2018-11-01 09:41 - 000000000 ___SD C:\ProgramData\Waves Audio
2018-10-02 19:25 - 2018-10-29 13:04 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Waves Audio
2018-10-02 19:25 - 2018-10-02 19:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\Waves Audio
2018-10-02 19:25 - 2018-10-02 19:25 - 000000000 ____D C:\Users\King Kong\.Waves Central
2018-10-02 19:20 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\(Default)
2018-10-02 19:19 - 2018-10-29 14:59 - 000000000 ____D C:\Program Files (x86)\Waves Central
2018-10-02 19:19 - 2018-10-29 13:16 - 000000000 ___SD C:\Users\Public\Waves Audio
2018-10-02 19:19 - 2012-02-16 05:43 - 002189312 _____ (Propellerhead Software AB) C:\WINDOWS\system32\ReWire.dll
2018-10-02 16:28 - 2018-10-02 16:28 - 000000000 ____D C:\Users\King Kong\Documents\FabFilter
2018-10-02 16:28 - 2018-10-02 16:28 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FabFilter
2018-10-02 13:23 - 2018-10-02 13:23 - 000000000 ____D C:\Users\King Kong\Documents\OrilRiver

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-01 21:17 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-01 21:07 - 2018-01-03 15:58 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Mozilla
2018-11-01 21:07 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-11-01 21:07 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-01 21:07 - 2018-01-03 11:32 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Celemony Software GmbH
2018-11-01 20:54 - 2018-01-03 20:56 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-11-01 18:40 - 2018-06-03 07:48 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-01 18:40 - 2018-04-12 17:13 - 000741854 _____ C:\WINDOWS\system32\perfh007.dat
2018-11-01 18:40 - 2018-04-12 17:13 - 000149526 _____ C:\WINDOWS\system32\perfc007.dat
2018-11-01 18:40 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-01 18:38 - 2018-01-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2018-11-01 18:37 - 2018-03-16 19:56 - 000000000 ____D C:\Users\King Kong\AppData\Local\AVAST Software
2018-11-01 18:36 - 2018-06-03 07:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-01 18:36 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-01 18:36 - 2018-01-06 13:00 - 000001252 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2018-11-01 18:36 - 2018-01-06 13:00 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2018-11-01 18:36 - 2018-01-04 22:34 - 000000384 _____ C:\WINDOWS\Tasks\Connect.job
2018-11-01 18:36 - 2018-01-02 18:23 - 000002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-01 18:36 - 2018-01-02 18:23 - 000002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-11-01 18:35 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-01 18:16 - 2018-06-03 07:35 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-01 17:12 - 2018-09-11 08:14 - 000002590 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-11-01 17:12 - 2018-06-03 07:44 - 000003806 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-11-01 17:12 - 2018-06-03 07:44 - 000003766 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2018-11-01 17:12 - 2018-06-03 07:44 - 000003558 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-11-01 17:12 - 2018-06-03 07:44 - 000003542 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2018-11-01 17:12 - 2018-06-03 07:44 - 000003500 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-11-01 17:12 - 2018-06-03 07:44 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000003334 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-11-01 17:12 - 2018-06-03 07:44 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-11-01 17:12 - 2018-06-03 07:44 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002860 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2441179171-2248011916-2450517977-1001
2018-11-01 17:12 - 2018-06-03 07:44 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002396 _____ C:\WINDOWS\System32\Tasks\Connect
2018-11-01 17:12 - 2018-06-03 07:44 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2018-11-01 17:12 - 2018-06-03 07:44 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2018-11-01 15:37 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-01 11:53 - 2018-01-03 18:00 - 000000000 ____D C:\Users\King Kong\AppData\Local\CrashDumps
2018-11-01 09:49 - 2018-02-16 19:53 - 000000000 ____D C:\ProgramData\TEMP
2018-11-01 09:49 - 2018-01-04 21:47 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\A1AUDIO.de
2018-11-01 09:48 - 2018-01-04 14:37 - 000000024 _____ C:\ProgramData\.BusDriver
2018-11-01 09:47 - 2018-06-02 14:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.spitfireaudio
2018-11-01 09:47 - 2018-03-18 16:14 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JamOrigin
2018-11-01 09:47 - 2018-01-03 18:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Scaler
2018-10-31 20:35 - 2018-05-03 10:36 - 000000000 ____D C:\Program Files\VstPlugins
2018-10-31 20:32 - 2018-04-04 13:02 - 000000000 ____D C:\Program Files\Cakewalk
2018-10-31 20:24 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WhatsApp
2018-10-31 20:23 - 2018-04-04 12:41 - 000000000 ____D C:\Users\King Kong\AppData\Local\SquirrelTemp
2018-10-31 20:22 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-10-31 19:34 - 2018-01-03 10:50 - 000000000 ____D C:\Users\King Kong\Desktop\Studios
2018-10-31 15:44 - 2018-06-03 07:41 - 000000000 ____D C:\WINDOWS\Minidump
2018-10-31 15:19 - 2018-09-12 13:53 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-10-30 21:54 - 2018-01-03 11:32 - 000000000 ____D C:\Program Files\Common Files\VST3
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\MeldaProduction
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\ProgramData\MeldaProduction
2018-10-29 19:20 - 2018-01-03 20:19 - 000005632 _____ C:\Users\King Kong\PaceKeyChain
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ____D C:\ProgramData\Package Cache
2018-10-29 14:55 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-10-29 14:10 - 2018-01-03 10:53 - 000000000 ____D C:\Users\King Kong\Desktop\SInstrumente usw
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2018-10-29 14:01 - 2018-01-03 15:42 - 000000000 ____D C:\Program Files\Native Instruments
2018-10-29 13:17 - 2018-06-03 07:38 - 000000000 ____D C:\Users\King Kong
2018-10-29 13:17 - 2018-04-12 00:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{C0DE0020-B144-40AE-AA18-38A042DD069F}
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{73631698-31A0-419C-B151-F478AEBC136A}
2018-10-29 13:16 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\ConnectedDevicesPlatform
2018-10-29 13:05 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2018-10-29 13:04 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\registration
2018-10-29 13:04 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA
2018-10-27 08:23 - 2018-01-06 13:00 - 000000000 ____D C:\Program Files (x86)\Dropbox
2018-10-26 17:29 - 2018-09-04 06:19 - 000002490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2018-10-26 16:51 - 2018-01-03 19:58 - 000000000 ___HD C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
2018-10-26 16:50 - 2018-01-03 19:58 - 000000000 ____D C:\Program Files\WAProductions
2018-10-26 09:37 - 2018-01-03 16:14 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-10-26 09:37 - 2018-01-03 16:14 - 000000000 ____D C:\Program Files\CCleaner
2018-10-25 15:52 - 2018-06-07 16:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\D3DSCache
2018-10-24 16:51 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-10-24 16:25 - 2018-04-11 22:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-10-24 16:05 - 2018-01-04 14:22 - 000000000 ___RD C:\Users\King Kong\Desktop\MSI Sachen
2018-10-24 15:58 - 2018-01-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-10-24 15:50 - 2018-01-02 18:22 - 000000000 ____D C:\Program Files (x86)\MSI
2018-10-24 15:50 - 2018-01-02 18:17 - 000000000 ____D C:\MSI
2018-10-24 15:49 - 2018-01-02 19:21 - 000002002 _____ C:\Users\Public\Desktop\MSI X Boost.lnk
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX3
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX2
2018-10-24 15:48 - 2018-01-02 18:20 - 000000000 ___HD C:\Program Files (x86)\Temp
2018-10-24 15:48 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-10-24 15:39 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files\AMD
2018-10-24 15:25 - 2018-01-02 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-10-24 15:23 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:46 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-10-24 09:48 - 2018-04-04 12:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandLab
2018-10-23 16:01 - 2018-06-02 17:20 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcab1073dffba80bc.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw364f5a9e97c63382.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw7baed854f72f2d27.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswe6c7ea725122d740.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa72810188bf5df91.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbb66b832b2afb3b9.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw ca963540cbed611.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswfaeb584ee4d7d068.tmp
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\Program Files (x86)\Java
2018-10-23 16:00 - 2018-06-02 17:20 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf0b70f87499e19f2.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8ee5d07e36772266.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcf0bf11432119f0d.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8dd3f3b340117c4c.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf518c2ad181253be.tmp
2018-10-23 16:00 - 2018-01-02 19:38 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa1fcbf9ab4e16f09.tmp
2018-10-23 16:00 - 2018-01-02 19:09 - 000098680 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2018-10-22 07:12 - 2018-09-12 12:58 - 000000000 ____D C:\Users\King Kong\Documents\SynthMasterPlayer
2018-10-20 13:11 - 2018-01-03 11:16 - 000000000 ____D C:\Users\King Kong\Documents\SpectraLayers Pro logs
2018-10-19 13:30 - 2018-01-05 21:10 - 000318464 _____ (Propellerhead Software AB) C:\WINDOWS\system32\REX Shared Library.dll
2018-10-19 13:30 - 2018-01-03 15:20 - 000275968 _____ (Propellerhead Software AB) C:\WINDOWS\SysWOW64\REX Shared Library.dll
2018-10-19 11:34 - 2018-06-03 07:38 - 000002395 _____ C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAGIX
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\MAGIX
2018-10-18 11:10 - 2007-04-27 10:43 - 000120200 _____ () C:\WINDOWS\SysWOW64\DLLDEV32i.dll
2018-10-17 08:20 - 2018-03-20 12:44 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\concept design
2018-10-16 12:19 - 2018-06-21 09:44 - 000000000 ____D C:\ProgramData\Packages
2018-10-15 21:24 - 2018-09-25 10:33 - 000000031 _____ C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-10-15 13:07 - 2018-01-03 19:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Tokyo Dawn Labs
2018-10-15 13:07 - 2018-01-03 19:27 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Maize Sampler Player
2018-10-12 16:38 - 2018-06-03 07:37 - 000552504 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-10-12 16:38 - 2018-06-03 07:37 - 000456632 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004990000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004249528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 001685104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 000227856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2018-10-11 08:19 - 2018-01-02 19:04 - 000048056 _____ C:\WINDOWS\system32\nvinfo.pb
2018-10-11 00:10 - 2018-01-02 17:52 - 005939056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-10-11 00:10 - 2018-01-02 17:52 - 002611696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 001767816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000635704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000450416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000124400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-10-10 23:37 - 2018-01-02 17:52 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-10-10 19:22 - 2018-01-02 18:46 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 ___RD C:\Users\King Kong\3D Objects
2018-10-09 19:21 - 2018-06-03 07:35 - 000362424 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\Program Files\Windows Defender
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-10-09 18:45 - 2018-01-02 17:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-10-09 18:43 - 2018-01-02 17:54 - 136745976 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-10-09 16:04 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\Packages
2018-10-09 14:12 - 2018-01-03 19:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Schwa
2018-10-08 10:08 - 2018-01-02 17:52 - 008379002 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-10-06 14:56 - 2018-01-03 16:19 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\Users\King Kong\Documents\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\Users\King Kong\AppData\Local\Surge
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Surge
2018-10-02 21:13 - 2018-04-12 00:41 - 000835152 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-10-02 21:13 - 2018-04-12 00:41 - 000179792 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-10-02 19:30 - 2018-01-04 21:49 - 000000000 ____D C:\Program Files (x86)\Vstplugins
2018-10-02 13:05 - 2018-01-15 11:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\DDMF

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2018-09-25 10:33 - 2018-10-15 21:24 - 000000031 _____ () C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-01-04 21:03 - 2018-01-04 21:03 - 002727961 _____ () C:\Users\King Kong\AppData\Roaming\SpiralCM Layout.dat
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-01-16 09:32 - 2018-01-23 19:09 - 000000395 ___SH () C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981
2018-01-16 19:14 - 2018-01-16 19:14 - 000003584 _____ () C:\Users\King Kong\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2018-01-04 14:42 - 2018-09-11 08:23 - 000007617 _____ () C:\Users\King Kong\AppData\Local\Resmon.ResmonCfg
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-03 07:35

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 01.11.2018, 22:29   #7
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Und Teil 2:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (01-11-2018 21:18:12)
Gestartet von C:\Users\King Kong\Desktop
Windows 10 Home Version 1803 17134.345 (X64) (2018-06-03 06:44:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2441179171-2248011916-2450517977-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2441179171-2248011916-2450517977-503 - Limited - Disabled)
Gast (S-1-5-21-2441179171-2248011916-2450517977-501 - Limited - Disabled)
King Kong (S-1-5-21-2441179171-2248011916-2450517977-1001 - Administrator - Enabled) => C:\Users\King Kong
WDAGUtilityAccount (S-1-5-21-2441179171-2248011916-2450517977-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader 4.4 (HKLM\...\{886181D0-7FC7-497E-97F4-60E2EA635723}) (Version: 4.4.10.2342 - Open Media LLC)
AAMS Auto Audio Mastering System (HKLM-x32\...\AAMS Auto Audio Mastering System) (Version: V3.7 Rev 002 - Sined Supplies Inc.)
Acon Digital Multiply (64 bit) 1.1.1 (HKLM\...\{A5E784FC-ABB8-486F-8740-6550BFB4CC6D}_is1) (Version: 1.1.1 - Acon AS)
Acustica Audio OCHRE (HKLM-x32\...\OCHRE Win x64) (Version: 1.4.006.0 - Acustica Audio)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.122 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
ANALOG87 CM-COMP (x32) (HKLM-x32\...\ANALOG87 CM-COMP(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-COMP (x64) (HKLM-x32\...\ANALOG87 CM-COMP(x64)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x32) (HKLM-x32\...\ANALOG87 CM-EQUA(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x64) (HKLM-x32\...\ANALOG87 CM-EQUA(x64)) (Version: 1.1.5 - eaReckon)
AnyUTube 7.0.0 (only current user) (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\83bdd945-ea7c-5581-8a64-83ef1ae05c93) (Version: 7.0.0 - AmoyShare Technology Company)
ARIA Engine v1.9.1.1 (HKLM\...\ARIA Engine_is1) (Version: v1.9.1.1 - Plogue Art et Technologie, Inc)
Ashampoo Snap 9 (HKLM-x32\...\{0A11EA01-D628-EEFD-B5E8-864238AE9105}_is1) (Version: 9.0.6 - Ashampoo GmbH & Co. KG)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.7.2354 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 69.1.867.101 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
AweClone Trial 2.0 (HKLM-x32\...\AweClone Trial 2.0_is1) (Version:  - Magoshare)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Ihr Firmenname) Hidden
Bark of Dog version 1.2.2 (HKLM\...\Bark of Dog_is1) (Version: 1.2.2 - Boz Digital Labs)
Bitter version 3.0.3 (HKLM\...\Bitter_is1) (Version: 3.0.3 - Stillwell Audio LLC)
Bleep VSTi (HKLM-x32\...\Bleep VSTi) (Version:  - )
Blue Cat's FreqAnalyst VST 2.1 (HKLM-x32\...\{44D94F3A-D38C-48DF-AEF7-4CD8B078F30F}) (Version: 2.1 - Blue Cat Audio)
Blue Cat's FreqAnalyst VST-x64 2.1 (HKLM\...\{CB8467BF-72D6-466E-B907-1C725D008DAF}) (Version: 2.1 - Blue Cat Audio)
Bodyvision (HKLM-x32\...\{2808DA56-D39A-43B8-B50F-1750DC4824CC}) (Version: 1.19 - TANITA Corporation)
Bome Virtual MIDI 2.1.0.44 (HKLM\...\BMIDI_Driver1.0.0.11_is1) (Version:  - Bome Software GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Boz Digital Labs ProChannel Module (HKLM\...\Boz Digital Labs ProChannel Module_is1) (Version: 1.0 - Cakewalk, Inc.)
BusDriver 64bit (HKLM-x32\...\BusDriver1.0.2) (Version: 1.0.2 - Nomad Factory)
Cableguys CurveCM 2.1.3 (HKLM\...\CurveCM_is1) (Version: 2.1.3 - Cableguys)
Cableguys WaveShaperCM 1.1.2 (HKLM\...\WaveShaperCM_is1) (Version: 1.1.2 - Cableguys)
Cakewalk by BandLab (HKLM\...\Cakewalk Core_is1) (Version: 24.04 - BandLab Singapore Pte Ltd.)
Cakewalk Rapture 1.2.1 (HKLM\...\Cakewalk Rapture_is1) (Version: 1.2.1.0 - Cakewalk Music Software)
Camel Audio CamelCrusher (HKLM-x32\...\Camel Audio CamelCrusher) (Version: 1.01.0 - Camel Audio)
Camel Audio CamelCrusher64 (HKLM-x32\...\Camel Audio CamelCrusher64) (Version: 1.01.0 - Camel Audio)
CCleaner (HKLM\...\CCleaner) (Version: 5.48 - Piriform)
cgMusic 1.0 (HKLM-x32\...\cgMusic) (Version: 1.0 - Maciej Biedrzycki)
ChordPulse Lite (HKLM-x32\...\ChordPulse Lite) (Version:  - )
Chorus-WS1 version 1.0 (HKLM\...\SHD&ETRJF_is1) (Version: 1.0 - )
ChrisPC Win Experience Index 5.10 (HKLM-x32\...\{1116089C-14B5-1A23-8113-6124567ABCDE}_is1) (Version:  - Chris P.C. srl)
CLAM-Chordata 1.0.0 (HKLM-x32\...\CLAM-Chordata) (Version: 1.0.0 - CLAM devel)
CMX version 3.0.3 (HKLM\...\CMX_is1) (Version: 3.0.3 - Stillwell Audio LLC)
concept/design onlineTV 13 (HKLM-x32\...\{32B1D875-8CFA-41DD-BDC6-A9CA59CECADE}_is1) (Version: 13.17.11.2 - concept/design GmbH)
Connect (HKLM-x32\...\MAGIX_connector_is1) (Version: 2.6.1.117 - MAGIX Software GmbH)
Connect Version 3.2.4 (HKLM-x32\...\{D8B98D6D-FEF3-4245-8BF5-598F28C28517}_is1) (Version: 3.2.4 - Continuata Ltd)
CPUID CPU-Z MSI 1.80.1 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.80.1 - CPUID, Inc.)
CyberLink PowerDirector 15 (HKLM-x32\...\{FA285575-B543-4E6E-A573-A4F534AC9965}) (Version: 15.0.3607.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Danaides version 1.01 (HKLM-x32\...\{0BF82F4F-37CC-4A00-A20E-B24AA8D90160}_is1) (Version: 1.01 - Inear Display)
DigiBand version 1.8 (HKLM-x32\...\{BA3A4E83-7935-4939-A6FF-435423A416A9}_is1) (Version: 1.8 - AthTek Software)
DirectWave VSTi (HKLM-x32\...\DirectWave VSTi) (Version:  - Image-Line)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 416.34 - NVIDIA Corporation) Hidden
dpMeter2 1.3.1 (HKLM\...\{D4F11DD6-7EB5-4D8F-80D2-1D96A9B7D23C}}_is1) (Version: 1.3.1 - TBProAudio)
Dropbox (HKLM-x32\...\Dropbox) (Version: 60.4.107 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.141.1 - Dropbox, Inc.) Hidden
Drum Pro % (HKLM-x32\...\Drum Pro %) (Version: 1.00 - StudioLinked)
DUNE 2 (HKLM\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
DUNE 2 (HKLM-x32\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
Dune CM (Computer Music) (HKLM-x32\...\Dune CM (Computer Music)_is1) (Version:  - Synapse Audio Software)
E-License Manager (HKLM\...\{6C169D27-4A5B-41AB-815B-3B5CADD10D6F}) (Version: 1.4.0.0 - Magix) Hidden
E-License Manager (HKLM-x32\...\E-License Manager) (Version: 1.4.0.0 - Best Service)
Engine 2 (HKLM\...\{A8094CE2-D2C8-456D-84B0-47A878D44FE0}) (Version: 2.5.0.100 - Best Service) Hidden
Engine 2 (HKLM-x32\...\Engine 2) (Version: 2.5.0.100 - Best Service)
ERA-Bundle version 2.0.1 64-bit (HKLM\...\{8120C049-9FE6-4CDE-A66C-481A614F2C4C}_is1) (Version: 2.0.1 - Accusonus, Inc.)
Euphonia 1.9.3 (HKLM\...\{4D0D9349-46F0-41A1-8F32-7CFAE94A914F}_is1) (Version: 1.9.3 - TBProAudio)
EveryLang (HKLM-x32\...\{D5FC6F93-EC71-437E-B8EE-DDA009EBA4DE}) (Version: 3.3.3.0 - EveryLang)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FluxCenter-32-bit (HKLM-x32\...\{187051A4-AF1C-4400-880A-B12A358F38EC}) (Version: 1.2.4.44994 - Flux:: sound and picture development)
FluxCenter-64-bit (HKLM\...\{79F34619-7B53-40E5-8CDC-A9D7379C9FA3}) (Version: 1.2.11.47267 - Flux:: sound and picture development)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Countdown Timer (HKLM-x32\...\{404245D0-E836-4737-9C12-D4D0034540F5}_is1) (Version: 4.0.1.0 - Comfort Software Group)
FXpansion GeistLite (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\FXpansion GeistLite) (Version: 1.1.3.5 - FXpansion Audio UK Ltd)
GainRider2 1.0.7 (HKLM\...\{E4C72B78-9210-4BFB-8A70-77698FB9C44B}}_is1) (Version: 1.0.7 - TBProAudio)
Gem EQ550 (HKLM\...\{2595BF35-AD2D-4195-AC97-16E669F9081E}_is1) (Version: 1.1.0 - Overloud)
gEQ12 1.3.9 (HKLM\...\{738C1457-447D-4E76-99FC-DAFEE94236C3}}_is1) (Version: 1.3.9 - TBProAudio)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.3 - ghost-mouse.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Gorgon version 1.0.0 (HKLM\...\Gorgon_is1) (Version: 1.0.0 - )
GreedSmasher version 1.2 (HKLM\...\JDYDIR_is1) (Version: 1.2 - )
Helper-Equalizer version 1.0.1 (HKLM\...\Helper-Equalizer_is1) (Version: 1.0.1 - )
Helper-Saturator version 1.0.1 (HKLM\...\Helper-Saturator_is1) (Version: 1.0.1 - )
Helper-Transients version 1.0.1 (HKLM\...\Helper-Transients_is1) (Version: 1.0.1 - )
HitFilm Express 2017 (HKLM\...\{752C4EC4-8031-476E-A3A5-A7023C06AC2C}) (Version: 5.0.7012.39363 - FXHOME)
HOFA IQ-Reverb (Beat-Edition) Version 1.0.9 (HKLM\...\{9F22B647-A9C8-41ED-9C18-10BCC7E289B6}_is1) (Version: 1.0.9 - HOFA GmbH)
Hybrid (HKLM-x32\...\{a131ab43-5f9e-4241-87bf-e705d4045ac7}) (Version: 3.0.7.19000 - AIR Music Tech GmbH)
Hybrid AAX32 (HKLM-x32\...\{63FA7BA2-C720-4506-9379-43BFA5BC3A98}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid AAX64 (HKLM\...\{C2CB3E60-B541-418D-A535-D3D73A644EC5}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid Content (HKLM-x32\...\{77129154-5C4A-45D0-AFEF-5D9C2D307246}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST32 (HKLM-x32\...\{592BA348-DA75-42DE-91C1-54FD5D62ABE8}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST64 (HKLM\...\{EB4543A3-A9D8-4354-94BE-22400A619F7A}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL Harmor (HKLM-x32\...\IL Harmor) (Version:  - Image-Line)
IL Minihost Modular (HKLM-x32\...\IL Minihost Modular) (Version:  - Image-Line)
InActivateCenter (HKLM-x32\...\{4F50E2B0-CAC4-439A-B58E-FDC366EE9860}) (Version: 2.01.1 - INTERNET Co.,Ltd)
Intel(R) C++ Redistributables for Windows* on IA-32 (HKLM-x32\...\{7D1B2BB4-6D2E-42AD-8DD4-0F7A4F72FAA7}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{9B7D5CA0-5521-458D-88D9-AF7D9A06E753}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables on IA-32 (HKLM-x32\...\{317059CB-7642-4F2E-89C0-62E69D4074B7}) (Version: 15.0.148 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{98D52882-C7FA-4B1A-81A3-0F7EFFBB31DD}) (Version: 15.0.285 - Intel Corporation)
ISOL8 1.0.3 (HKLM\...\{D5D1DDC7-3783-42BA-B1F6-3BCC3402D0CE}}_is1) (Version: 1.0.3 - TBProAudio)
iZotope Mastering and Repair Suite (HKLM-x32\...\iZotope Mastering and Repair Suite_is1) (Version: 4.1.0 - iZotope, Inc.)
iZotope Vocal Doubler (HKLM-x32\...\Vocal Doubler) (Version: 1.00 - iZotope, Inc.)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Kickbox version 1.0.2 (HKLM\...\Kickbox_is1) (Version: 1.0.2 - )
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kirnu - Cream version 1.2.3 (HKLM\...\Kirnu - Cream_is1) (Version: 1.2.3 - Kirnu Interactive)
Kong Audio Qin Rack Version (HKLM-x32\...\{Kong Audio Qin RV Setup}_is1) (Version: 2.0.0.0 - Kong Audio)
Kotobee Author Version 1.4.6 (HKLM\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F21}}_is1) (Version: 1.4.6 - Vijua, Inc.)
Loomer Cumulus (HKLM-x32\...\Cumulus) (Version:  - Loomer)
Loopcloud version 1.99 (HKLM\...\Loopcloud_is1) (Version: 1.99 - )
Ludwig 3.0 (HKLM-x32\...\{C7F40879-7297-4CA9-858C-ED9CABFDF3AF}) (Version: 3.0.0.1 - ChessBase)
MAGIX Analogue Modelling Suite Plus (HKLM\...\{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Analogue Modelling Suite Plus (HKLM\...\MX.{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX essentialFX Suite (HKLM\...\{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX essentialFX Suite (HKLM\...\MX.{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Independence Libraries Common Files (HKLM\...\{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH) Hidden
MAGIX Independence Libraries Common Files (HKLM\...\MX.{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH)
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\MX.{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 (HKLM\...\{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro Software Suite 3.3 (HKLM-x32\...\MX.{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 Update (HKLM\...\{2ABFB8F9-69EF-44CC-A631-0B9D7AECBE89}) (Version: 3.3.0.95 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM\...\{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM-x32\...\MX.{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH)
MAGIX Music Maker 2014 Premium (HKLM\...\{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Premium (HKLM-x32\...\MX.{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 Premium Update (HKLM\...\{0A294391-437F-4AF6-B31E-998E86B39E36}) (Version: 20.0.6.7 - MAGIX Software GmbH) Hidden
MAGIX Soundpool Music Maker - Feel good (HKLM\...\{6B4013F3-3FD0-4F23-8484-37544ECF8EBA}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM\...\{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM-x32\...\MX.{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Vandal VST-PlugIn (HKLM\...\{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Vandal VST-PlugIn (HKLM\...\MX_{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG)
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
M-Audio Fast Track Pro 6.1.11 (x64) (HKLM\...\{F1575328-1680-4E8D-905F-EC9646588225}) (Version: 6.1.11 - M-Audio)
MeldaProduction Audio Plugins 12 (HKLM-x32\...\MeldaProduction Audio Plugins 12) (Version:  - MeldaProduction)
MeldaProduction MHarmonizerCM (HKLM-x32\...\MeldaProduction MHarmonizerCM) (Version:  - )
MeldaProduction MHarmonizerCM64 (HKLM-x32\...\MeldaProduction MHarmonizerCM64) (Version:  - )
Melodyne 4 (HKLM-x32\...\{16DF894D-FC3F-4B87-908D-671E201CD7A8}) (Version: 4.01.0111 - Celemony Software GmbH)
Melodyne Runtime 4.1 (x64) (HKLM\...\{721E4E34-AF7C-4345-93F9-282CCC8CCCB5}) (Version: 1.0.2 - Celemony Software GmbH)
Microsoft Expression Encoder 4 (HKLM-x32\...\Encoder_4.0.4276.0) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft Expression Encoder 4 Screen Capture Codec (HKLM-x32\...\{E5AB3F65-7FAC-41C6-B176-7599D2404BB2}) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\OneDriveSetup.exe) (Version: 18.172.0826.0010 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Midi Utility X6V10.4 (HKLM-x32\...\{80B251D5-AFA0-495E-ADD6-150503611CC0}) (Version: 1.0.0 - KH Midi Music)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 63.0.1 (x64 de) (HKLM\...\Mozilla Firefox 63.0.1 (x64 de)) (Version: 63.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.3 - Mozilla)
MSEQComp VST (HKLM-x32\...\{A2478262-2A3D-4B2C-A702-A594BC43F031}) (Version: 1.00.0000 - INTERNET Co.,Ltd)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.78 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version:  - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.44 - MSI)
MSI Mystic Light (HKLM-x32\...\{B798CF0A-F060-4054-9095-52B067C723C6}}_is1) (Version: 1.0.0.46 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.27 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.36 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.26 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
MSW1 version 1.0.1 (HKLM\...\MSW1_is1) (Version: 1.0.1 - )
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
Music Maker (HKLM\...\{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH) Hidden
Music Maker (HKLM-x32\...\MX.{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH)
mvMeter 1.0.8 (HKLM\...\{2DCD5596-3776-4B86-A045-29D422214F56}}_is1) (Version: 1.0.8 - TBProAudio)
Native Instruments Abbey Road 60s Drummer (HKLM-x32\...\Native Instruments Abbey Road 60s Drummer) (Version: 1.3.0.11 - Native Instruments)
Native Instruments Absynth 5 (HKLM-x32\...\Native Instruments Absynth 5) (Version: 5.3.1.1628 - Native Instruments)
Native Instruments Battery 4 (HKLM-x32\...\Native Instruments Battery 4) (Version: 4.1.6.27 - Native Instruments)
Native Instruments Battery 4 Factory Library (HKLM-x32\...\Native Instruments Battery 4 Factory Library) (Version: 1.0.0.002 - Native Instruments)
Native Instruments Berlin Concert Grand (HKLM-x32\...\Native Instruments Berlin Concert Grand) (Version:  - Native Instruments)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 2.3.0.399 - Native Instruments)
Native Instruments Driver (HKLM-x32\...\Native Instruments Driver) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Drum Lab (HKLM-x32\...\Native Instruments Drum Lab) (Version: 1.2.0.6 - Native Instruments)
Native Instruments DrumMicA (HKLM-x32\...\Native Instruments DrumMicA) (Version:  - Native Instruments)
Native Instruments Evolve Mutations (HKLM-x32\...\Native Instruments Evolve Mutations) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve Mutations 2 (HKLM-x32\...\Native Instruments Evolve Mutations 2) (Version: 1.2.0.1 - Native Instruments)
Native Instruments FM8 (HKLM-x32\...\Native Instruments FM8) (Version: 1.4.1.1599 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Guitar Rig Pro Library for Maschine (HKLM-x32\...\Native Instruments Guitar Rig Pro Library for Maschine) (Version:  - Native Instruments)
Native Instruments Kinetic Treats (HKLM-x32\...\Native Instruments Kinetic Treats) (Version: 1.0.0.18 - Native Instruments)
Native Instruments Komplete 9 (HKLM-x32\...\Native Instruments Komplete 9) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol (HKLM-x32\...\Native Instruments Komplete Kontrol) (Version: 2.0.5.143 - Native Instruments)
Native Instruments Komplete Kontrol Driver (HKLM-x32\...\Native Instruments Komplete Kontrol Driver) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol MK2 Driver (HKLM-x32\...\Native Instruments Komplete Kontrol MK2 Driver) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.8.1.43 - Native Instruments)
Native Instruments Kontakt Factory Library (HKLM-x32\...\Native Instruments Kontakt Factory Library) (Version: 1.3.0.5 - Native Instruments)
Native Instruments Kontakt Factory Selection (HKLM-x32\...\Native Instruments Kontakt Factory Selection) (Version: 1.4.1.1 - Native Instruments)
Native Instruments Lucid Mission (HKLM-x32\...\Native Instruments Lucid Mission) (Version: 2.0.0.7 - Native Instruments)
Native Instruments Massive (HKLM-x32\...\Native Instruments Massive) (Version: 1.5.5.22 - Native Instruments)
Native Instruments Monark (HKLM-x32\...\Native Instruments Monark) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.7.2.88 - Native Instruments)
Native Instruments Native Browser Preview Library (HKLM-x32\...\Native Instruments Native Browser Preview Library) (Version: 1.1.0.28 - Native Instruments)
Native Instruments New York Concert Grand (HKLM-x32\...\Native Instruments New York Concert Grand) (Version:  - Native Instruments)
Native Instruments NIHostIntegrationAgent (HKLM-x32\...\Native Instruments NIHostIntegrationAgent) (Version: 1.8.4.119 - Native Instruments)
Native Instruments Phasis (HKLM-x32\...\Native Instruments Phasis) (Version: 1.0.1.84 - Native Instruments)
Native Instruments Rammfire (HKLM-x32\...\Native Instruments Rammfire) (Version: 2.0.0.4 - Native Instruments)
Native Instruments Rammfire for Maschine (HKLM-x32\...\Native Instruments Rammfire for Maschine) (Version:  - Native Instruments)
Native Instruments Razor (HKLM-x32\...\Native Instruments Razor) (Version: 1.7.0.1 - Native Instruments)
Native Instruments Reaktor 5 (HKLM-x32\...\Native Instruments Reaktor 5) (Version: 5.9.4.1512 - Native Instruments)
Native Instruments Reaktor Blocks Wired (HKLM-x32\...\Native Instruments Reaktor Blocks Wired) (Version: 1.0.2.1 - Native Instruments)
Native Instruments Reaktor Factory Selection R2 (HKLM-x32\...\Native Instruments Reaktor Factory Selection R2) (Version: 1.0.0.1 - Native Instruments)
Native Instruments Reaktor Prism (HKLM-x32\...\Native Instruments Reaktor Prism) (Version: 1.6.0.1 - Native Instruments)
Native Instruments Reaktor Spark R2 (HKLM-x32\...\Native Instruments Reaktor Spark R2) (Version: 1.4.0.3 - Native Instruments)
Native Instruments Reflektor (HKLM-x32\...\Native Instruments Reflektor) (Version: 2.0.0.1 - Native Instruments)
Native Instruments Reflektor for Maschine (HKLM-x32\...\Native Instruments Reflektor for Maschine) (Version:  - Native Instruments)
Native Instruments Replika (HKLM-x32\...\Native Instruments Replika) (Version: 1.3.2.50 - Native Instruments)
Native Instruments Retro Machines Mk2 (HKLM-x32\...\Native Instruments Retro Machines Mk2) (Version: 1.3.0.3 - Native Instruments)
Native Instruments Scarbee Mark I (HKLM-x32\...\Native Instruments Scarbee Mark I) (Version: 1.4.0.15 - Native Instruments)
Native Instruments Scarbee MM-Bass (HKLM-x32\...\Native Instruments Scarbee MM-Bass) (Version:  - Native Instruments)
Native Instruments Scarbee Vintage Keys (HKLM-x32\...\Native Instruments Scarbee Vintage Keys) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.6.0.137 - Native Instruments)
Native Instruments Session Strings (HKLM-x32\...\Native Instruments Session Strings) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Skanner (HKLM-x32\...\Native Instruments Skanner) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Solid Bus Comp FX (HKLM-x32\...\Native Instruments Solid Bus Comp FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid Dynamics FX (HKLM-x32\...\Native Instruments Solid Dynamics FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid EQ FX (HKLM-x32\...\Native Instruments Solid EQ FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Studio Drummer (HKLM-x32\...\Native Instruments Studio Drummer) (Version: 1.4.0.12 - Native Instruments)
Native Instruments Supercharger (HKLM-x32\...\Native Instruments Supercharger) (Version: 1.3.1.45 - Native Instruments)
Native Instruments The Finger R2 (HKLM-x32\...\Native Instruments The Finger R2) (Version: 1.3.0.2 - Native Instruments)
Native Instruments The Gentleman (HKLM-x32\...\Native Instruments The Gentleman) (Version: 1.2.0.3 - Native Instruments)
Native Instruments The Giant (HKLM-x32\...\Native Instruments The Giant) (Version: 1.2.0.7 - Native Instruments)
Native Instruments The Mouth (HKLM-x32\...\Native Instruments The Mouth) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Traktors 12 (HKLM-x32\...\Native Instruments Traktors 12) (Version:  - Native Instruments)
Native Instruments Traktors 12 for Maschine (HKLM-x32\...\Native Instruments Traktors 12 for Maschine) (Version:  - Native Instruments)
Native Instruments Transient Master FX (HKLM-x32\...\Native Instruments Transient Master FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Upright Piano (HKLM-x32\...\Native Instruments Upright Piano) (Version:  - Native Instruments)
Native Instruments Vienna Concert Grand (HKLM-x32\...\Native Instruments Vienna Concert Grand) (Version:  - Native Instruments)
Native Instruments Vintage Organs (HKLM-x32\...\Native Instruments Vintage Organs) (Version: 1.4.0.5 - Native Instruments)
Native Instruments West Africa (HKLM-x32\...\Native Instruments West Africa) (Version: 1.3.0.2 - Native Instruments)
Nebula version 1.0.2 (HKLM\...\Nebula_is1) (Version: 1.0.2 - )
Neutron 2 (HKLM-x32\...\Neutron 2) (Version: 2.00 - iZotope, Inc.)
Nicky Romero Kickstart 1.0.9 (HKLM\...\Kickstart_is1) (Version: 1.0.9 - Nicky Romero)
NIUBI Partition Editor Professional Edition V7.2.2 (HKLM-x32\...\NIUBISoft-NPE) (Version: V7.2.2 - NIUBI Technology Co., Ltd.)
Noise Reduction Plug-In 2.0 (HKLM-x32\...\{150A6C61-7363-11E6-A3B5-BB95F5A309BD}) (Version: 2.0.665 - VEGAS)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.11 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 416.34 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.15.0.186 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.15.0.186 - NVIDIA Corporation)
NVIDIA Grafiktreiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 416.34 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.5 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Ihr Firmenname)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Orion 8.6 (HKLM-x32\...\Orion 8_is1) (Version:  - Synapse Audio Software)
Overtone version 1.0.1 (HKLM\...\Overtone_is1) (Version: 1.0.1 - )
Ozone 8 Standard (HKLM-x32\...\Ozone 8) (Version: 8.01 - iZotope, Inc.)
Ozone Imager (HKLM-x32\...\Ozone Imager) (Version: 1.00 - iZotope, Inc.)
PACE License Support Win64 (HKLM\...\{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM\...\{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.)
Panipulator version 2.0.1 (HKLM\...\Panipulator_is1) (Version: 2.0.1 - )
Percolate version 1.0.1 (HKLM\...\Percolate_is1) (Version: 1.0.1 - )
Picture to Painting Converter 1.0 (HKLM-x32\...\Picture to Painting Converter_is1) (Version: 1.0 - SoftOrbits)
Plogue AlterEgo v1.511 (HKLM\...\__ARIA_1019___is1) (Version: v1.511 - Plogue)
polyKB II CM (HKLM\...\polyKB II CM_is1) (Version: 2.1.3 - XILS-lab)
Product Portal (HKLM-x32\...\Product Portal) (Version: 1.2.3 - iZotope, Inc.)
Propane version 1.0.1 (HKLM\...\Propane_is1) (Version: 1.0.1 - )
Protected Folder (HKLM-x32\...\Protected Folder_is1) (Version:  - IObit)
Proteus VX (HKLM-x32\...\Proteus VX) (Version:  - )
Pumper version 1.0.1 (HKLM\...\Pumper_is1) (Version: 1.0.1 - )
Pumper-Compressor version 1.0.1 (HKLM\...\Pumper-Compressor_is1) (Version: 1.0.1 - )
Pumper-StereoImage version 1.0.1 (HKLM\...\Pumper-StereoImage_is1) (Version: 1.0.1 - )
Puncher version 1.0.1 (HKLM\...\Puncher_is1) (Version: 1.0.1 - )
R_Mem version 1.0.0 (HKLM\...\R_Mem_is1) (Version: 1.0.0 - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.28.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8531 - Realtek Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
Recorder (HKLM-x32\...\{A5AD6185-86BE-44F7-8574-F8353DEE4073}) (Version: 8.0.2 - KraTronic)
REFERENCE version 1.0 (HKLM\...\{07930B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
REFERENCE version 1.0 (HKLM\...\{07939B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
rgc:audio z3ta+ 1.5 (x64) (HKLM\...\z3ta+_x64_is1) (Version: 1.5 - Cakewalk Music Software)
Riffstation (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\{fb730317-ddcd-483b-a2b0-1ea7f3d5e3b6}) (Version: 1.6.3 - Sonic Ladder Ltd.)
Rob Papen RG-Muted (HKLM-x32\...\RG-Muted_is1) (Version:  - RPCX)
Samplitude Pro X3 Suite (HKLM\...\{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite (HKLM\...\MX.{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\MX.{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\MX.{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Update (HKLM\...\{73452DCE-47F5-44A0-9F46-E00A7CDDAA6E}) (Version: 14.2.1.298 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{A39A9116-1FF2-4DA6-8E2A-260A905F0E2F}) (Version: 14.4.0.518 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{FB874C82-DBC1-4B7C-A4CB-05400C8ED99B}) (Version: 14.3.0.460 - MAGIX Software GmbH) Hidden
Scaler (HKLM\...\Scaler_is1) (Version: 1.5.0 - Plugin Boutique)
Schope version 3.0.5 (HKLM\...\Schope_is1) (Version: 3.0.5 - Stillwell Audio LLC)
SharewareOnSale Notifier (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\SharewareOnSale Notifier) (Version: 20 - SharewareOnSale)
Slam Dawg version 1.0.0 (HKLM\...\{930BD7C7-D2CA-467D-AB1E-FF80B52A8030}_is1) (Version: 1.0.0 - BeatSkillz)
SoftOrbits Photo Editor 4.0 (HKLM-x32\...\SoftOrbits Photo Editor_is1) (Version: 4.0 - SoftOrbits)
Sonic Visualiser (HKLM\...\{6752CD43-7A00-4302-A7FE-561124159A07}) (Version: 3.0.3 - Queen Mary, University of London)
SONiVOX Orchestral Companion Strings (HKLM-x32\...\SONiVOX OrchestralCompanionStrings_is1) (Version:  - )
Sound Forge Pro 11.0 (HKLM-x32\...\{4240D670-7367-11E6-92BB-BB95F5A309BD}) (Version: 11.0.345 - MAGIX)
SpectraLayers Pro 4.0 (HKLM\...\{7E9B303B-33F1-43B7-9792-EC5ABF96C60C}) (Version: 4.0.87 - MAGIX)
SpectraLayers Pro 5.0 (HKLM\...\424abc1e-aca8-452c-9b47-4f6c6cb53b43_is1) (Version: 5.0.140 - MAGIX)
Spitfire Audio (HKLM-x32\...\{ABC5F486-25BD-4BAA-9FA1-A84152CBB563}_is1) (Version: 3.0.16 - Spitfire Audio Holdings Ltd)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steganos Privacy Suite 19 (HKLM-x32\...\{85EE6C3F-3BB4-4EA9-B18E-C4360C676AF6}) (Version: 19.0.2 - Steganos Software GmbH)
sTilt 1.4.0 (HKLM\...\{01E86EB8-5ED5-4BDE-A475-8C2B4156ABD2}}_is1) (Version: 1.4.0 - TBProAudio)
Sugar Bytes Cyclop 1.2.0 (HKLM\...\Cyclop_is1) (Version: 1.2.0 - Sugar Bytes)
Sugar Bytes Effectrix 1.4.3 (HKLM\...\Effectrix_is1) (Version: 1.4.3 - Sugar Bytes)
Sugar Bytes WOW 1.2 (HKLM\...\WOW_is1) (Version: 1.2 - Sugar Bytes)
Surge 1.6.0b3 version 1.6.0b3 (HKLM\...\650E559A-2F44-44FE-861F-4108AE4BC30E_is1) (Version: 1.6.0b3 - Vember Audio)
Synth1 Librarian 64bit version 2018.618 (HKLM-x32\...\{68904F0D-581C-4E3B-9A77-ED19F0906B78}_is1) (Version: 2018.618 - Neutrino Sky)
SynthMaster Player VST/VSTi/AAX/Standalone Software Synthesizer version 2.9.6 (HKLM\...\{0168C88C-70ED-4698-A765-F16434C24998}_is1) (Version: 2.9.6 - KV331 Audio)
SynthMasterCM x64 VSTi Software Synthesizer Plug-In version 1.0.4.7 (HKLM-x32\...\{8B274520-37D1-4D79-98E6-DDEBA653E289}_is1) (Version: 1.0.4.7 - KV331 Audio)
TDR Nova version 1.2.0 (HKLM\...\TDR Nova_is1) (Version: 1.2.0 - Tokyo Dawn Labs)
TDR VOS SlickEQ version 1.2.3 (HKLM\...\TDR VOS SlickEQ_is1) (Version: 1.2.3 - Tokyo Dawn Labs)
Text Statistics Analyzer (HKLM-x32\...\Text Statistics Analyzer_is1) (Version: 1.8.0.0 - VOVSOFT)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
TreeSize Free V4.2.2 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.2.2 - JAM Software)
TSC version 1.1.0 (HKLM\...\WPDKR_is1) (Version: 1.1.0 - )
UVI Workstation x64 2.6.15 (HKLM\...\UVI Workstation x64_is1) (Version: 2.6.15 - UVI)
VacuumPro (HKLM-x32\...\{80449a96-d6af-4d3e-abc2-a703c88c0d26}) (Version: 1.0.7.19000 - AIR Music Tech GmbH)
VacuumPro Content (HKLM-x32\...\{7E3E8705-EFA9-4BC1-8889-40A6231F62F6}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST32 (HKLM-x32\...\{6C80FC24-1811-4B61-9515-CEA2F22B3011}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST64 (HKLM\...\{E6EEEE76-27C1-49DF-B0B8-4B6F04136C33}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumProFreshAIRPack1 (HKLM-x32\...\{3643177c-40c2-42aa-84b8-3ba1d679b46f}) (Version: 1.1.0.0 - AIR Music Tech GmbH)
VacuumProFreshAIRPack1 Content (HKLM-x32\...\{F85BE1F6-1DCA-41DF-8E99-58C3DD9FEFA9}) (Version: 1.1.0.0 - AIR Music Tech GmbH) Hidden
Vengeance Producer Suite - philta(CM Edition) 1.0.1 (HKLM-x32\...\{C6A502F7-10A9-4F89-9915-0B5923CF2FC6}_is1) (Version:  - keilwerth Audio / vengeance Sound)
Vita 2 (HKLM\...\{95B13CA0-A775-4A0F-AD0C-113BFC731CBC}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita 2 Zusatzcontent (HKLM\...\{DF2FC6F7-D8A1-46C0-A5FF-763BC27B26E5}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Accordion (HKLM\...\{8B5A3B68-83FA-4BB7-B39E-D6AE70DB6B95}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Analog Synths (HKLM\...\{E06CDF25-40C1-48B7-88CF-2C8319BF11CD}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Choir (HKLM\...\{E01FDD12-9698-4B1D-9762-E39729B28902}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Church Organ (HKLM\...\{60AF5F04-A162-48FD-BC96-CD30010A9098}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Soundscapes (HKLM\...\{7980B3E3-DC99-46B7-90FF-4555C648F98B}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Synth (HKLM\...\{12DAEB4D-6E7F-46B3-AFEB-69A505EEE322}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Concert Grand (HKLM\...\{47BA29F5-2C2B-41A0-8C7A-2064767F6720}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Concert Grand LE (HKLM\...\{3BBF3580-C14D-41E1-AA9E-306583BDDAD3}) (Version: 2.4.0.95 - MAGIX Software GmbH) Hidden
Vita Lead Synth (HKLM\...\{91081E52-B617-4566-82FF-25CFDD9CE587}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Pop Brass (HKLM\...\{3CAD92B3-6BA0-44A4-A546-162520A80BB3}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Pop Drums (HKLM\...\{A7DE12FA-FEFE-4FF0-9EF0-0E0732089E40}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Power Guitar (HKLM\...\{B5145D63-8F03-40B0-A337-43C005438B5B}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Soundtrack Percussion (HKLM\...\{86C0FC13-718A-4757-9301-66B749B21F7D}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita String Ensemble (HKLM\...\{2AEAFCA1-7EC4-4097-8A25-C3C5DF366AC6}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Urban Drums (HKLM\...\{2797D172-0105-439F-B32F-A33841E108CC}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Vintage Organ (HKLM\...\{0DD56431-10EF-4C0B-BE79-B607DAA5AB36}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Voice Changer version 1.5 (HKLM-x32\...\{72B0DA1E-306B-40E6-BCDF-39D82FA17987}_is1) (Version: 1.5 - AthTek Software)
Vov Screen Recorder (HKLM-x32\...\Vov Screen Recorder_is1) (Version: 1.7.0.0 - VOVSOFT)
Voxengo SPAN (HKLM\...\Voxengo SPAN_is1) (Version: 3.1 - Voxengo)
VSDC Free Video Editor Version 5.8.6.806 (HKLM\...\VSDC Free Video Editor_is1) (Version: 5.8.6.806 - Flash-Integro LLC)
VstAnimal (HKLM-x32\...\{36979E65-9D27-4EA3-B9FE-10DF160F67CF}) (Version: 1.0.0 - mu-tech)
Waves Central 10.0.1.3 (HKLM-x32\...\{94000200-C561-4E32-99EB-3C5AD3683A70}_is1) (Version: 10.0.1 - Waves, Inc.)
WhatsApp (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\WhatsApp) (Version: 0.3.1409 - WhatsApp)
Width Knob version 1.0.0 (HKLM\...\Width Knob_is1) (Version: 1.0.0 - Boz Digital Labs)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.60 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)
WTFast 4.0 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.0.7.692 - Initex & AAA Internet Publishing)
Xpand!2 (HKLM-x32\...\{dadbcc76-2a7e-4f53-a77a-3868c51bdd80}) (Version: 2.2.7.19000 - AIR Music Tech GmbH)
Xpand!2 Content (HKLM-x32\...\{AEB475C2-FC86-4082-87D7-352DFB075B2C}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 Factory Content (HKLM-x32\...\{C1149DC5-F5B9-455E-B6B3-B81D9B5C80A0}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST32 (HKLM-x32\...\{87716891-1EC0-46CC-8821-5A4DC75EEFD7}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST64 (HKLM\...\{B9802F00-659C-4C21-9BA5-0958BAC6EFEF}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Youlean Loudness Meter 2 version V2.0.2 (HKLM-x32\...\{57AC2129-BA28-47CC-ACC8-BDCE413849DF}_is1) (Version: V2.0.2 - Youlean)
Youlean Loudness Meter version 1.0.5 (HKLM\...\Youlean Loudness Meter_is1) (Version: 1.0.5 - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files\Notepad++\NppShell_06.dll -> Keine Datei
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers2: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers3: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers4: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-10-11] (NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {054E281F-D87F-40B2-8673-BE763B845A1E} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {09073CC8-1B01-4FE8-976B-976B4D142FCB} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-10-10] (NVIDIA Corporation)
Task: {1057164E-251C-4FC1-9D03-94868E33C1F7} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {161350DB-0B3D-4805-90BB-20282ADA473E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2018-10-30] (AVAST Software)
Task: {1D6042AE-E545-4E32-8A4B-24D3ACC04983} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {225CF404-16B6-43E4-B29E-74209F328DE2} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {2445EBC2-EEEA-4F40-B2CD-FB0CE30DD91A} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {465B15F2-A2A3-4842-AC81-B199179F925F} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {46CE94D8-0BB9-4463-B808-CC02D8F17C28} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_122_Plugin.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {505663A4-ABE6-4B24-85C4-1A6A8BAA1698} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-10-10] (NVIDIA Corporation)
Task: {6430B6E1-DCCB-482B-9F9F-F5340B9CDFBD} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-10-10] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6F81E71A-F5C0-4822-8D7E-13086D84B488} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {757B4572-4D78-4132-8359-83071348BD29} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {798C8402-C820-43F5-81AA-A68DA29D6690} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {875543F2-D6C9-4D4A-9835-F135A1A858FC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-10-23] (Piriform Ltd)
Task: {9A199196-6AA4-4B34-AC1B-320910D21C01} - System32\Tasks\Connect => C:\Program Files (x86)\MAGIX\Connect\connect.exe [2017-08-02] (MAGIX Software GmbH)
Task: {9F2B61FE-50BD-4E46-8A1C-51CDB706103C} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {A8338733-7624-4F79-9C0D-24D5347118E3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {AB65C73F-E7AA-4C54-906E-B6CAB25BB200} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-10-23] (Piriform Ltd)
Task: {B8A18D95-D1BB-466E-A037-6A4FE5E45B4D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-10-23] (AVAST Software)
Task: {BE22E988-9F9E-44B2-B5AF-5D62F4F43E89} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {C17754CD-D6B8-48A2-8CC0-42448FB39EA2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {D02CAD08-2002-4A6F-BD06-7B18A2EC0475} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {D62B46A2-3127-48B6-A571-982634551A98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {F0927058-7867-43DB-B409-DA4256C5450F} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Connect.job => C:\Program Files (x86)\MAGIX\Connect\connect.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-04-12 00:34 - 2018-04-12 00:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002821952 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 000019456 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 035118592 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 005987328 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntCommon.dll
2018-01-02 18:19 - 2018-01-02 18:19 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 009064448 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntPlat.dll
2018-05-27 09:24 - 2018-05-27 09:24 - 001008816 _____ () C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
2018-10-23 12:22 - 2018-10-23 12:22 - 000093648 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2018-07-11 06:01 - 2018-07-11 06:01 - 001922224 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2018-10-04 08:05 - 2018-10-04 08:05 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 010978304 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\LibWrapper.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 002810368 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\skypert.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-10-18 23:31 - 2018-10-18 23:31 - 001204224 _____ () D:\Program Files\REAPER (x64)\Plugins\elastique2.dll
2018-10-18 23:31 - 2018-10-18 23:31 - 001268224 _____ () D:\Program Files\REAPER (x64)\Plugins\elastique3.dll
2018-10-18 23:20 - 2018-10-18 23:20 - 000228864 _____ () D:\Program Files\REAPER (x64)\Plugins\soundtouch.dll
2018-10-18 23:17 - 2018-10-18 23:17 - 001095168 _____ () D:\Program Files\REAPER (x64)\Plugins\rubberband.dll
2018-10-18 23:18 - 2018-10-18 23:18 - 000958464 _____ () D:\Program Files\REAPER (x64)\Plugins\jsfx.dll
2018-10-18 23:20 - 2018-10-18 23:20 - 000249344 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_cd.dll
2018-10-18 23:20 - 2018-10-18 23:20 - 000724992 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_csurf.dll
2018-10-18 23:17 - 2018-10-18 23:17 - 000235008 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_ddp.dll
2018-10-18 23:20 - 2018-10-18 23:20 - 000754688 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_explorer.dll
2018-10-18 23:19 - 2018-10-18 23:19 - 000425984 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_flac.dll
2018-10-18 23:20 - 2018-10-18 23:20 - 000610304 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_mp3dec.dll
2018-10-18 23:19 - 2018-10-18 23:19 - 002106880 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_ogg.dll
2018-10-18 23:18 - 2018-10-18 23:18 - 000780800 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_opus.dll
2018-10-18 23:18 - 2018-10-18 23:18 - 000220672 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_rex.dll
2018-10-18 23:19 - 2018-10-18 23:19 - 002051072 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_video.dll
2015-05-10 18:19 - 2015-05-10 18:19 - 004375040 _____ () D:\Program Files\REAPER (x64)\Plugins\FFmpeg.dll
2018-10-18 23:21 - 2018-10-18 23:21 - 000250368 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_wave.dll
2018-10-18 23:19 - 2018-10-18 23:19 - 000435200 _____ () D:\Program Files\REAPER (x64)\Plugins\reaper_wavpack.dll
2018-10-15 19:23 - 2018-09-29 11:52 - 000858624 _____ () C:\Users\King Kong\AppData\Roaming\REAPER\UserPlugins\reaper_kawaScript2_64.dll
2018-10-15 19:23 - 2018-01-25 13:34 - 002253824 _____ () C:\Users\King Kong\AppData\Roaming\REAPER\UserPlugins\reaper_reapack64.dll
2018-10-15 19:23 - 2014-05-06 17:13 - 000767488 _____ () C:\Users\King Kong\AppData\Roaming\REAPER\UserPlugins\reaper_xenakios_audioprocessing.dll
2018-10-15 19:23 - 2018-03-13 13:02 - 000716800 _____ () C:\Users\King Kong\AppData\Roaming\REAPER\UserPlugins\reaper_xenakios_audioprocessing_64bit.dll
2018-07-11 16:10 - 2018-07-11 16:10 - 000127488 _____ () c:\program files (x86)\image-line\fl studio asio\ilwasapi2asio_x64.dll
2018-09-25 16:49 - 2018-09-23 16:55 - 006768128 _____ () C:\Program Files\Common Files\VST3\Youlean Loudness Meter 2.vst3
2013-04-18 00:46 - 2013-04-18 00:46 - 005137408 _____ () D:\Program Files\VSTPlugins\MAGIX\essentialFX Suite\eFX_Limiter_VST.dll
2012-02-03 12:34 - 2012-02-03 12:34 - 000675840 _____ () D:\Program Files\VSTPlugins\MAGIX\essentialFX Suite\Protein\MFL_u_x64_VC9.dll
2013-04-18 00:11 - 2013-04-18 00:11 - 004699648 _____ () D:\Program Files\VSTPlugins\MAGIX\Analogue Modelling Suite Plus\AM-Munition_VST.dll
2018-02-08 15:08 - 2018-01-23 18:21 - 003114496 _____ () C:\Program Files\Common Files\VST3\iZotope\Neutron 2.vst3
2018-01-03 16:18 - 2018-01-23 19:19 - 000432640 _____ () C:\Program Files (x86)\iZotope\Meter Tap 3\x64\Meter Tap 3.dll
2018-10-18 23:21 - 2018-10-18 23:21 - 000452096 _____ () D:\Program Files\REAPER (x64)\Plugins\FX\reaeq.dll
2018-02-08 15:08 - 2018-02-08 15:08 - 003114496 _____ () D:\Program Files\VSTPlugins\Neutron 2.dll
2018-10-18 23:21 - 2018-10-18 23:21 - 000306688 _____ () D:\Program Files\REAPER (x64)\Plugins\FX\reacomp.dll
2018-10-29 20:31 - 2018-10-29 20:31 - 000136456 _____ () D:\Program Files\VSTPlugins\MeldaProduction\Dynamics\MCompressor.dll
2018-08-21 19:31 - 2018-10-29 20:31 - 047643136 _____ () C:\ProgramData\MeldaProduction\LIB\MeldaProductionAudioPluginKernelV1164.dll
2018-10-14 09:25 - 2018-10-14 09:16 - 000784896 _____ () C:\Program Files\Common Files\VST3\Hornet\HoRNetLUMeter_x64.vst3
2018-10-23 18:17 - 2018-10-23 18:17 - 000026744 _____ () C:\Program Files\Common Files\Native Instruments\Komplete Kontrol\MaschineLibAVX_x64.dll
2016-05-31 18:19 - 2016-05-31 18:19 - 005499392 _____ () C:\Program Files\Common Files\Native Instruments\Guitar Rig 5\FX_x64.dll
2013-04-18 00:58 - 2013-04-18 00:58 - 004672512 _____ () D:\Program Files\VSTPlugins\MAGIX\essentialFX Suite\eFX_DeEsser_VST.dll
2018-10-09 13:05 - 2018-10-09 13:05 - 007872424 _____ () D:\Program Files\VSTPlugins\Multiply.dll
2018-10-06 12:58 - 2018-10-06 12:58 - 003107840 _____ () D:\Program Files\VSTPlugins\Vocal Doubler.dll
2018-10-06 12:58 - 2018-10-06 12:58 - 022538776 _____ () D:\Program Files\VSTPlugins\iZVocalDoubler.dll
2018-10-29 20:31 - 2018-10-29 20:31 - 000136456 _____ () D:\Program Files\VSTPlugins\MeldaProduction\Delay\MSpectralDelay.dll
2018-01-03 20:36 - 2018-01-03 20:36 - 003066880 _____ () D:\Program Files\VSTPlugins\Youlean Loudness Meter.dll
2018-01-03 16:16 - 2018-01-03 16:16 - 003139072 _____ () D:\Program Files\VSTPlugins\Ozone Imager.dll
2018-01-03 16:16 - 2018-01-03 16:16 - 030967312 _____ () D:\Program Files\VSTPlugins\iZOzoneSBImager.dll
2018-10-24 15:58 - 2005-07-18 12:43 - 000160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001032744 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-03-07 15:24 - 2018-03-07 15:24 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2018-10-23 16:00 - 2018-10-23 16:00 - 000598232 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 001140552 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 002247496 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000023376 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025456 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000142312 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 001953640 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000117720 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000109024 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000083784 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000418264 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000049128 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000074072 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000131552 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000034664 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025944 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000026600 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000182752 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000118760 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000401752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000028640 _____ () C:\Program Files (x86)\Dropbox\Client\win32job.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000061280 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:52 - 000023520 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000053736 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000064992 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000068968 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000032224 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000156504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000092488 _____ () C:\Program Files (x86)\Dropbox\Client\sip.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001778000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000518992 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000052056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001929552 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 003821392 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000044888 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000132944 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000218456 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000205656 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000061408 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000051552 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027624 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.cp35-win32.pyd
2018-08-01 19:33 - 2018-10-24 12:58 - 000033632 _____ () C:\Program Files (x86)\Dropbox\Client\winreindex.compiled._winreindex.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028008 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000031600 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000486880 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000102736 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029040 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000029024 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000036312 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2018-10-27 08:23 - 2018-10-24 12:56 - 000036712 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000433992 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2018-05-15 07:37 - 2018-10-24 12:57 - 000035680 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000025920 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.DLL
2018-10-27 08:23 - 2018-10-24 12:57 - 001592128 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000095592 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shcore.compiled._winffi_shcore.cp35-win32.pyd
2018-10-27 08:22 - 2018-10-24 12:57 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.gdi32.compiled._winffi_gdi32.cp35-win32.pyd
2018-09-12 06:04 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shell32.compiled._winffi_shell32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029544 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000530768 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000348496 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000037200 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.cp35-win32.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\PACE:0C8CCDF9B1724E21 [1]
AlternateDataStreams: C:\ProgramData\TEMP:A9472ABF [140]
AlternateDataStreams: C:\ProgramData\TEMP:C6F1470C [119]
AlternateDataStreams: C:\Users\King Kong\AppData\Local\R5xAigRcEc:Z2JRy0uGQonpgALBgL034QIh4 [2206]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-09-29 14:46 - 2018-01-04 08:29 - 000000853 _____ C:\WINDOWS\system32\Drivers\etc\hosts

0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\MSI\PRO.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\Run32: => "Mystic Light"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS19 Chrome Autofill Relay"
HKLM\...\StartupApproved\Run32: => "SSS19 Browser Monitor"
HKLM\...\StartupApproved\Run32: => "SSS19 Notifier"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "FreeCT"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "BandLab Assistant.app"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DC5BA2EC-E08C-4FBC-8A21-B3F7EC4BA7C0}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [{0593CBC8-FCA4-42F0-BE96-97ECD4DCCA51}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [UDP Query User{B453FE0E-94D9-47E1-8F71-BF87DC298E39}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [TCP Query User{39D24E01-1169-47DB-88CF-7F240F7AF271}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [{5B6FDD9D-3168-408F-8485-9449A752D359}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{F1E17E00-CB9D-4C0C-8265-D834ABE71CC5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{D1F72B33-8296-46F8-A750-D2335838B77B}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E37C056F-764E-442F-BDA3-EE9923BF6800}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4478DB45-850F-46BF-93A3-D0C44493CD67}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{188351B4-BD44-430E-ACE9-0310A071D2CD}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AD29E942-D432-4B1B-9A80-4697A45DAF8E}] => (Allow) D:\Program Files (x86)\MAGIX\Music Maker\25\MusicMaker.exe
FirewallRules: [{D88960AE-9668-410C-9C86-F410CC1C6148}] => (Allow) D:\Program Files\MAGIX\Samplitude Pro X3 Suite\Sam.exe
FirewallRules: [UDP Query User{23638EAE-B536-4465-AE74-B40414A773DD}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{4E8D77D5-578C-4EEE-8E9B-D8EBF6F78FA5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F8AAAE4C-FB8A-4130-B60A-DA38FEB886B1}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [TCP Query User{C080257B-91D2-4AE7-B73A-5FC29C469F92}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [{703459A7-D7B1-48D8-920D-79D0BD57B942}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{58CF6335-F11C-426B-B027-642C656E3F82}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C6BCC160-9E3A-48D0-A8D6-91616F6B23C0}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{3BDB38C3-83A7-4FE3-9E29-2650F410269B}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{F873E383-3B00-4968-982D-1A7FD4511579}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{EF6501CF-CEE8-4B3C-9D23-7E362BF7D52D}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{7A86D247-058D-47A2-8885-114449C9C2C5}] => (Allow) D:\Program Files\PreSonus\Studio One 3\Studio One.exe
FirewallRules: [UDP Query User{EBF887F2-EDBA-4CD7-822B-3636304FBBD4}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [TCP Query User{7495C6EF-0617-4BED-9743-E1F8AC6922F5}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{B197F92E-4662-4AE7-9464-74CF3CBA6B4A}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [TCP Query User{54C5AC24-665F-4BB6-A853-F89C1A55AC02}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [UDP Query User{A94F2EFE-304F-4A31-9B16-C3BC60D8A5C5}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [TCP Query User{3E87EA17-7737-41C4-93C1-EE364E88EB26}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [{BAB629E0-E11F-4365-BEAC-87CA2ECA6B67}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{A11CD849-97D3-453E-A030-46B23735C675}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{6C83DC02-A9F6-49AD-8AD0-AAC8C10974D6}] => (Allow) LPort=1900
FirewallRules: [{974B339A-EFF0-4AB2-B28A-42E56E65D58C}] => (Allow) LPort=2869
FirewallRules: [{7EA6D636-F50A-497A-876D-FB47E9AE9CF0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{C01A9FF4-B569-45F7-86BC-ACAFE857C4EC}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [TCP Query User{440D6FD5-367D-4A13-80AF-B0E1EF15FDE3}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [{98CEB095-6831-44EC-828E-C173BF2A164D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C3B26683-484B-4717-BAB9-8CF3766D0FDB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{27CFDE33-A903-478C-B0DF-9F693A929FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF1D307B-5230-47A7-BE4B-08B192C03D0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E0CE966F-96B5-4130-AA54-F0C5464A2AB7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{3A0F2AC6-3880-4FA0-B803-9D871E3F8172}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{F55313E9-9D6C-4D80-B9AA-132D1FA6A693}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe
FirewallRules: [UDP Query User{1485AA3B-A930-4684-B1D2-775175A2B5B4}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{C505171E-FEED-4DE6-A49B-A8D31D7A0C43}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [UDP Query User{B49B3EA9-C08F-47CC-8DB5-2388AA3997E5}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{4E9E904F-7332-4313-B14A-D7475340A687}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{841306CA-5D78-4F45-B7EF-5FAE61D94BDA}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{375AA549-E789-4172-B733-83BDC54B1641}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [{16E007B4-8B04-4C2C-AE35-4C14B84DCA81}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{BA2D5C76-D074-4890-80A8-EF874F84E1AF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{27ABF721-3DE8-44C6-92F2-FD5AE334B4C5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{13D29CFD-4830-446E-95E6-6D637E831D15}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{FBECA178-5242-430F-B6CA-15DC933BC8AB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{5378ECCF-9602-43EE-BF85-48889C8CC1F4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{F3522B32-7C81-4BE8-87F1-093FC4EE7BB9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9EEBC2DE-6B31-4920-B440-E647E6201434}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9BD433ED-267D-41D9-8A9A-70D30BD7CB9B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{81C0A491-2595-4CA7-BCAD-CEBCB1BC50E9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{DA5FD649-375C-4554-B59F-9413663E3020}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{9A8C2FDF-1866-47FC-80D3-832211116E7C}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{B97271A0-DC0B-4475-A466-754019D56F70}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{A56F8C64-9606-40A8-A039-E947C1702635}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{DE4469F8-E081-46AE-98D3-4ADE4E5F5FC3}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{AF61FB5F-602D-4CBB-98F7-C5417B0F42D0}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [TCP Query User{C3C06F37-02C0-4770-A5CF-353593CEC7FC}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [UDP Query User{890F9DA1-B76B-4AFE-B223-5CA7DFECB84C}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [TCP Query User{C387ED2F-4CEB-4E85-8117-7BA59E96A75E}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [UDP Query User{F939E5B4-CED3-4358-8F95-E3C658A37B66}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [{778179FA-6844-4A55-B269-378BC0BEBEFB}] => (Allow) D:\Program Files\CyberLink\PowerDirector15\PDR10.EXE
FirewallRules: [TCP Query User{E5517075-4269-44E8-8ED2-1E73DED02E24}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [UDP Query User{E3BC44C4-02CE-460A-B38D-593AF03D1FD3}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [{BD96F2F1-E737-48F9-81F5-203D9DB29156}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [{8359D444-42C3-45A3-83AB-7872EE365DD6}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [TCP Query User{BD241CB7-90F6-4C43-A5B1-1DFCC1DA7B64}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [UDP Query User{74ABDFF8-796C-4565-9121-2EB725F914B5}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [TCP Query User{C04EC351-25B8-452B-965C-B3B6F86E72C3}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [UDP Query User{1BCF1323-08E1-4B1B-98B9-A7ECB71ACE4F}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [{EAF045C7-76BF-4995-8979-A26EC31F8B0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B81E4402-8F11-4F3C-B9FB-CCC4A378E457}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BC23ED5F-6C70-4CD6-B73D-1FAC21963963}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{2A9E0C5C-DB6C-4220-8844-DCAF88783DC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9F305EB-32C9-4238-91F4-528910F7F0BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FA3AE57-70C0-456D-864B-EFEFDFE2C038}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D44376B4-3689-4AE6-8F46-743BB8375664}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{1B0C5C5A-194D-4AB3-A380-EF318B6FB30C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{BDE26F3A-7E73-4FF4-AD93-4660099AED3B}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
FirewallRules: [{FD137300-38C1-4E9E-8668-5669947CC66C}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{7C37450F-A48F-4AD9-98F0-5518F2E91648}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{42E6513E-1A3B-4B8D-AC0C-CFA181E562E4}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{A2E8FA39-2E6E-47A1-A48A-66010F76F25C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

31-10-2018 20:38:45 31-10-2018

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/01/2018 06:36:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: LDSvc.exe, Version: 4.0.0.42, Zeitstempel: 0x59fb028b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x77b295a8
ID des fehlerhaften Prozesses: 0xffc
Startzeit der fehlerhaften Anwendung: 0x01d47209692512ef
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 939a0259-2c37-4d80-8a5b-c37acdb8e7be
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/01/2018 06:35:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x39c8
Startzeit der fehlerhaften Anwendung: 0x01d471fda198fe21
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 2ada346a-17bb-4341-a779-a3731d5ad002
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/01/2018 11:52:59 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x2de0
Startzeit der fehlerhaften Anwendung: 0x01d471be1402a2a7
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: c87f622f-beba-4d5e-8f2f-92c23cb3f0b4
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/31/2018 10:14:21 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15625

Error: (10/31/2018 10:14:21 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15625

Error: (10/31/2018 10:14:21 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/31/2018 10:14:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x255c
Startzeit der fehlerhaften Anwendung: 0x01d4715b392549be
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 4171d059-fc0b-46f8-b911-16959ddeb5b7
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/31/2018 08:24:38 PM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: DESKTOP-TS1O5SG)
Description: httphttp-2147467263


Systemfehler:
=============
Error: (11/01/2018 08:41:30 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 06:36:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PACE License Services" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 2000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/01/2018 11:53:03 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_3da5adb" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/01/2018 10:16:56 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 10:12:13 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/31/2018 10:14:09 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_ca040" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 06:47:01 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-TS1O5SG)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/31/2018 06:47:01 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-TS1O5SG)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
===================================
Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.084
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:27.968
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x800704cf
Fehlerbeschreibung: Die Netzwerkadresse ist nicht erreichbar. Weitere Informationen über die Behebung von Netzwerkproblemen finden Sie in der Windows-Hilfe. 

Date: 2018-10-24 17:29:28.122
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===================================

Date: 2018-11-01 17:12:09.855
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:09.555
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:03.174
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 15:52:03.318
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 15:52:03.318
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 06:32:16.975
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 06:32:16.973
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-10-31 19:02:31.808
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: AMD Ryzen 5 1600 Six-Core Processor 
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 16336.34 MB
Verfügbarer physikalischer RAM: 9129.63 MB
Summe virtueller Speicher: 17360.34 MB
Verfügbarer virtueller Speicher: 6724.66 MB

==================== Laufwerke ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:117.01 GB) (Free:61.62 GB) NTFS
Drive d: () (Fixed) (Total:1863 GB) (Free:1249.21 GB) NTFS
Drive f: () (Fixed) (Total:0.1 GB) (Free:0.08 GB) NTFS
Drive g: () (Fixed) (Total:1356.17 GB) (Free:773.52 GB) NTFS
Drive h: () (Fixed) (Total:40 GB) (Free:30.85 GB) NTFS

\\?\Volume{5fe2f465-37df-40f7-bd91-2dd20e15bd2a}\ (Wiederherstellung) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{380bf180-99e0-450c-8c46-aa9d3cd4d669}\ () (Fixed) (Total:0.47 GB) (Free:0.08 GB) NTFS
\\?\Volume{e3b6293b-47c8-4de8-8565-7895e869272c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Protective MBR) (Size: 118 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1397.3 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1356.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         

Alt 02.11.2018, 10:38   #8
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Nicht wundern....ich habe mir bei Filepony nochmal "FRST" heruntergeladen, da ich hier im Forum gelesen habe, dass diese Seite als Bezugsquelle bevozugt wird.

Hier die Log-Dateien
Teil 1:


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 24.10.2018
durchgeführt von King Kong (Administrator) auf DESKTOP-TS1O5SG (02-11-2018 09:39:23)
Gestartet von C:\Users\King Kong\Desktop
Geladene Profile: King Kong (Verfügbare Profile: King Kong)
Platform: Windows 10 Home Version 1803 17134.345 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(M-Audio) C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Pixart Imaging Inc) C:\Windows\System32\TiltWheelMouse.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [MouseDriver] => C:\Windows\system32\TiltWheelMouse.exe [241152 2013-04-09] (Pixart Imaging Inc)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9279328 2018-09-06] (Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-10-23] (AVAST Software)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3784512 2018-10-24] (Dropbox, Inc.)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosHotKeyService.exe [142336 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Chrome Autofill Relay] => C:\Program Files (x86)\Steganos Privacy Suite 19\passwordmanagercom.exe [1418784 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Browser Monitor] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosBrowserMonitor.exe [1139240 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Notifier] => C:\Program Files (x86)\Steganos Privacy Suite 19\Notifier.exe [4188664 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 File Redirection Starter] => C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe [23040 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835768 2018-09-07] (MSI)
HKLM-x32\...\Run: [Mystic Light] => C:\Program Files (x86)\MSI\Mystic Light\Mystic Light.exe [3098808 2018-04-16] (Micro-Star Int'l Co., Ltd.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26037944 2018-10-02] (Micro-Star INT'L CO., LTD.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\WTFast.exe [7381000 2016-02-23] (AAA Internet Publishing, Inc.)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [FreeCT] => D:\Program Files (x86)\FreeCountdownTimer\FreeCountdownTimer.exe [4126624 2016-01-22] (Comfort Software Group)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [3208992 2018-10-13] (Valve Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [BandLab Assistant.app] => C:\Users\King Kong\AppData\Local\bandlab-assistant\update.exe [1808400 2018-04-04] (GitHub)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [SharewareOnSale Notifier] => C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe [1008816 2018-05-27] ()
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19467544 2018-10-23] (Piriform Ltd)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Reference 4 Systemwide] => D:\Users\Public\Reference 4 Systemwide.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NIHardwareAccessibilityHelper.exe.lnk [2018-10-29]
ShortcutTarget: NIHardwareAccessibilityHelper.exe.lnk -> C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe (Native Instruments GmbH)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{25253814-b165-4778-be94-dcc4c9d0b678}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\ssv.dll [2018-10-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-10-23] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: 8q91fhkg.default-1515076845867
FF ProfilePath: C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867 [2018-11-02]
FF Extension: (Avast SafePrice) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\sp@avast.com.xpi [2018-10-24]
FF Extension: (Popupblocker) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{05ce2135-ced2-4272-97b0-c00c00a93355}.xpi [2018-11-01]
FF Extension: (URL der Filterliste) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-11-01]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 19\spmplugin3 => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)

Chrome: 
=======
CHR Profile: C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default [2018-11-01]
CHR Extension: (Präsentationen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-02]
CHR Extension: (Docs) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-02]
CHR Extension: (Google Drive) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-02]
CHR Extension: (YouTube) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-02]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-10-25]
CHR Extension: (Tabellen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-02]
CHR Extension: (Google Docs Offline) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-16]
CHR Extension: (Avast Online Security) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-09-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Google Mail) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-02]
CHR Extension: (Chrome Media Router) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-01]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [8188768 2018-10-23] (AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [325024 2018-10-23] (AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2018-10-23] (AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2018-10-24] (Dropbox, Inc.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
R2 FastTrackProAudioDevMon; C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe [1688296 2015-06-10] (M-Audio)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-01-12] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255032 2018-08-23] (MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507448 2018-07-18] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2190520 2018-09-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_MYSTICLIGHTSERVICE; C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe [2048696 2017-11-03] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [71864 2017-09-15] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2018-08-15] (MSI)
R2 NIHostIntegrationAgent; C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe [18456184 2018-10-23] (Native Instruments GmbH)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-09-08] (CyberLink)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X] <==== ACHTUNG

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [34696 2017-10-10] (Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [33144 2017-10-16] (Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [95080 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-03-07] (Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137104 2017-11-08] (Advanced Micro Devices, Inc. )
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [201408 2018-10-23] (AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [230512 2018-10-23] (AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201928 2018-10-23] (AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346760 2018-10-23] (AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59664 2018-10-23] (AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-07-04] (AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [185240 2018-10-23] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [47064 2018-10-23] (AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42456 2018-10-23] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [163376 2018-10-23] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111968 2018-10-23] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [88112 2018-10-23] (AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1028840 2018-10-23] (AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [467904 2018-10-23] (AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [208640 2018-10-23] (AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [381144 2018-10-23] (AVAST Software)
R3 bomebus; C:\WINDOWS\System32\drivers\bomebus.sys [56376 2018-05-16] (Bome Software GmbH & Co. KG)
R3 bomemidi; C:\WINDOWS\system32\drivers\bomemidi.sys [50744 2018-05-16] (Bome Software GmbH & Co. KG)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2018-10-18] (Malwarebytes)
R0 EUDSKCP; C:\WINDOWS\System32\drivers\EuDskCp.sys [74184 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R1 EUEUMDK; C:\WINDOWS\system32\drivers\EuEumDk.sys [23496 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R3 MAUSBFASTTRACKPRO; C:\WINDOWS\system32\DRIVERS\MAudioFastTrackPro.sys [184552 2015-06-10] (M-Audio)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198000 2018-10-31] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [119136 2018-11-01] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [63768 2018-11-01] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2018-11-01] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [111152 2018-11-02] (Malwarebytes)
S3 MDA_NTDRV; C:\WINDOWS\system32\MDA_NTDRV.sys [21208 2018-09-26] ()
S3 nikkbdmidi; C:\WINDOWS\System32\Drivers\nikkbdmidi.sys [349944 2015-09-04] (Native Instruments GmbH)
S3 nikkbdusb; C:\WINDOWS\system32\DRIVERS\nikkbdusb.sys [101192 2015-09-04] (Native Instruments GmbH)
S3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-05-24] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f4187dc256a67a6b\nvlddmkm.sys [20337064 2018-10-12] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30792 2018-08-21] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R2 PfFilter; D:\Program Files (x86)\IObit\Protected Folder\pffilter.sys [48480 2017-03-21] (IObit Information Technology)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 rspLLL; C:\WINDOWS\System32\DRIVERS\rspLLL64.sys [26368 2015-07-13] (Resplendence Software Projects Sp.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1139424 2018-07-23] (Realtek )
R1 SLEE_19_DRIVER; C:\WINDOWS\Sleen1964.sys [117848 2018-03-16] (Softwareentwicklung Remus - ArchiCrypt - )
S3 sonarworks_VirtualDevice; C:\WINDOWS\system32\DRIVERS\sonarworks.sys [435392 2018-06-12] (Sonarworks)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2013-04-09] ()
S3 VOICEMOD_Driver; C:\WINDOWS\system32\drivers\vmdrv.sys [45408 2018-01-23] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WinRing0_1_2_0; D:\Program Files (x86)\EZ Game Booster\EZGameBooster.sys [14544 2018-09-11] (OpenLibSys.org)
R2 WtfEngineDrv; C:\WINDOWS\system32\DRIVERS\WtfEngineDrv.sys [27904 2016-02-01] (AAA Internet Publishing, Inc.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-10-30] (Zemana Ltd.)
S3 cpuz143; \??\C:\WINDOWS\temp\cpuz143\cpuz143_x64.sys [X]
S1 ZAM; \??\C:\WINDOWS\System32\drivers\zam64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-02 09:38 - 2018-11-02 09:38 - 002414592 _____ (Farbar) C:\Users\King Kong\Desktop\FRST64.exe
2018-11-01 21:50 - 2018-11-01 21:50 - 009665020 _____ C:\Users\King Kong\Desktop\7777.wav
2018-11-01 21:42 - 2018-11-01 21:42 - 022647896 _____ C:\Users\King Kong\Desktop\777.wav
2018-11-01 21:41 - 2018-11-01 21:41 - 022647896 _____ C:\Users\King Kong\Desktop\77.wav
2018-11-01 21:17 - 2018-11-02 09:39 - 000026436 _____ C:\Users\King Kong\Desktop\FRST.txt
2018-11-01 21:17 - 2018-11-02 09:39 - 000000000 ____D C:\FRST
2018-11-01 18:36 - 2018-11-02 08:51 - 000111152 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000119136 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-11-01 18:36 - 2018-11-01 18:36 - 000063768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-11-01 09:42 - 2018-05-17 00:56 - 013192488 _____ (Waves Audio Ltd.) C:\Users\King Kong\Desktop\WaveShell1-VST 10.0_x64.dll
2018-11-01 09:19 - 2018-11-01 09:19 - 009260130 _____ (Hasleo Software. ) C:\Users\King Kong\Downloads\WinToHDD_Free.exe
2018-10-31 20:40 - 2018-10-31 20:40 - 000000949 _____ C:\Users\King Kong\Desktop\TreeSize Free.lnk
2018-10-31 20:40 - 2018-10-31 20:40 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JAM Software
2018-10-31 20:22 - 2018-10-31 20:23 - 000000000 ____D C:\Users\King Kong\AppData\Local\WhatsApp
2018-10-31 20:22 - 2018-10-31 20:22 - 000002285 _____ C:\Users\King Kong\Desktop\WhatsApp.lnk
2018-10-31 19:44 - 2018-10-31 19:44 - 000001167 _____ C:\Users\King Kong\Desktop\Servicecenter und Controller - Verknüpfung.lnk
2018-10-31 19:39 - 2018-10-31 19:38 - 000000917 _____ C:\Users\King Kong\Desktop\Reference Songs - Verknüpfung.lnk
2018-10-31 19:36 - 2018-10-31 19:36 - 000000868 _____ C:\Users\King Kong\Desktop\Gute Tools - Verknüpfung.lnk
2018-10-31 16:51 - 2018-10-31 16:51 - 000419632 _____ (Tom Ehlert Software) C:\Users\King Kong\Downloads\snapshot64(2).exe
2018-10-31 15:19 - 2018-10-31 15:19 - 000198000 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-10-31 15:19 - 2018-10-31 15:19 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\Program Files\Malwarebytes
2018-10-31 15:19 - 2018-10-18 09:44 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-10-31 15:09 - 2018-10-31 15:09 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\43E723F0.sys
2018-10-31 14:52 - 2018-10-31 18:48 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-10-31 14:35 - 2018-11-02 09:39 - 000147504 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-10-31 10:36 - 2018-10-31 15:25 - 000000347 _____ C:\DelFix.txt
2018-10-31 10:07 - 2018-10-31 10:07 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\46651270.sys
2018-10-31 07:22 - 2018-10-31 07:22 - 000000000 ____D C:\Users\King Kong\AppData\Local\ESET
2018-10-30 17:54 - 2018-10-30 17:54 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\45330197.sys
2018-10-30 15:31 - 2018-10-31 15:03 - 000121957 _____ C:\WINDOWS\ZAM.krnl.trace
2018-10-30 15:31 - 2018-10-30 15:31 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-10-30 14:32 - 2018-10-30 14:32 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7164B18B.sys
2018-10-29 19:20 - 2018-10-29 19:20 - 000000000 ____D C:\Users\King Kong\AppData\Local\Audified
2018-10-29 17:25 - 2018-10-29 17:25 - 021302824 _____ C:\Users\King Kong\Desktop\m7_1.wav
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves Central
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves
2018-10-29 14:08 - 2018-10-29 14:08 - 000000000 __HDC C:\ProgramData\{0B86AA33-9452-43EC-B68D-A951139C75BD}
2018-10-29 14:02 - 2018-10-29 14:02 - 000000000 __HDC C:\ProgramData\{451BE6CB-0835-4B8B-A69B-15AE49696A44}
2018-10-29 14:01 - 2018-10-29 14:01 - 000000000 ____D C:\Program Files\Common Files\Steinberg
2018-10-29 13:17 - 2018-10-23 16:01 - 000378584 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2018-10-29 10:47 - 2018-10-29 13:16 - 000000000 ___DC C:\ProgramData\{6EBA53E7-006E-4DB6-BDB3-8237E5280473}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{DA9C545B-D6CD-4FCD-ABBE-0822866A1446}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{9A18F7BE-FD9C-47E6-B21A-E3F7D9527266}
2018-10-29 10:44 - 2018-10-29 13:59 - 000000000 __HDC C:\ProgramData\{34DDD230-9861-4A9D-8587-44A2515CA4EF}
2018-10-28 08:18 - 2018-10-28 08:18 - 000000963 _____ C:\Users\Public\Desktop\AweClone 2.0.lnk
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\SystemAcCrux
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AweClone 2.0
2018-10-28 08:18 - 2018-05-02 18:06 - 000074184 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuDskCp.sys
2018-10-28 08:18 - 2018-05-02 18:06 - 000023496 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuEumDk.sys
2018-10-27 20:48 - 2018-10-27 20:48 - 000000000 ____D C:\Users\King Kong\AppData\Local\Notepad++
2018-10-27 20:30 - 2018-10-27 20:45 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JetBrains
2018-10-27 20:30 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\NuGet
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\SymbolSourceSymbols
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\RefSrcSymbols
2018-10-27 20:29 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JetBrains
2018-10-27 20:28 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\JetBrains
2018-10-27 08:23 - 2018-10-27 08:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-10-26 19:47 - 2018-10-26 20:45 - 000000000 __SHD C:\ProgramData\win-net
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq
2018-10-26 19:40 - 2018-10-26 20:49 - 000000000 ____D C:\ProgramData\Accusonus
2018-10-26 16:51 - 2018-10-26 16:51 - 000000000 ____D C:\ProgramData\WAP
2018-10-26 09:40 - 2018-10-26 09:40 - 000000000 ____D C:\Users\King Kong\AppData\Local\Sonarworks
2018-10-26 09:37 - 2018-10-26 09:37 - 000000000 ____D C:\ProgramData\Sonarworks
2018-10-26 09:36 - 2018-10-26 09:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TBProAudio GainRider2
2018-10-25 19:21 - 2018-10-25 19:21 - 000000000 ____D C:\Users\King Kong\AppData\Local\GainRider2
2018-10-25 15:18 - 2018-10-25 15:18 - 000000857 _____ C:\Users\King Kong\Desktop\zu machen - Verknüpfung.lnk
2018-10-24 16:35 - 2018-10-31 09:18 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2018-10-24 16:35 - 2018-10-29 13:18 - 000001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2018-10-24 16:35 - 2018-10-23 16:01 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbloga.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2018-10-24 16:35 - 2018-07-04 07:37 - 000015360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2018-10-24 15:58 - 2018-10-24 15:58 - 000002108 _____ C:\Users\Public\Desktop\MSI Live Update 6.lnk
2018-10-24 15:48 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2018-10-24 15:47 - 2018-09-06 03:36 - 072520576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2018-10-24 15:47 - 2018-09-06 03:36 - 007178336 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEP64A.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 003677240 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2018-10-24 15:47 - 2018-09-06 03:36 - 003215296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 002930016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 000266624 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 007101608 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64A.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 006270056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64AF3.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 001159048 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOProp.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000416376 _____ (Harman) C:\WINDOWS\system32\HMUI.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000378248 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2API.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000154232 _____ (Harman) C:\WINDOWS\system32\HarmanAudioInterface.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000122184 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000118456 _____ C:\WINDOWS\system32\AcpiServiceVnA64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000105176 _____ C:\WINDOWS\system32\audioLibVc.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 015218656 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE3.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003418048 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003306856 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE2.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003128848 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 002198016 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001435176 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001382272 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tosade.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001337680 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000994720 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000964888 _____ (Sony Corporation) C:\WINDOWS\system32\SFSS_APO.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000873496 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo264.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000852176 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tosasfapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000604832 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaemaxapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000541152 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000467192 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000447216 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\toseaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000381448 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000231784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFNHK64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000230744 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSH64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000218312 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSHP64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000174976 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000158736 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000075576 _____ (TOSHIBA CORPORATION.) C:\WINDOWS\system32\tepeqapo64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 005347072 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv211.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003319280 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003277448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RltkAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002992048 _____ (Audyssey Labs) C:\WINDOWS\system32\AudysseyEfx.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002444760 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv201.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001971448 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001965240 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001788032 _____ (DTS) C:\WINDOWS\system32\DTSS2SpeakerDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001598472 _____ (DTS) C:\WINDOWS\system32\DTSS2HeadphoneDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001544120 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOProp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001516344 _____ (DTS) C:\WINDOWS\system32\DTSBoostDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001448856 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOv251gm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001397136 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001372256 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOv251.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001353184 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001312944 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001273064 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001259808 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOvlldp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001182008 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001164696 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOvlldpgm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001073312 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001024320 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000872376 _____ (ICEpower a/s) C:\WINDOWS\system32\ICEsoundAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000751376 _____ (DTS) C:\WINDOWS\system32\DTSBassEnhancementDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000734848 _____ (DTS) C:\WINDOWS\system32\DTSSymmetryDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000715728 _____ (DTS) C:\WINDOWS\system32\DTSVoiceClarityDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000692032 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000511720 _____ (DTS) C:\WINDOWS\system32\DTSNeoPCDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000453144 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000452816 _____ (DTS) C:\WINDOWS\system32\DTSLimiterDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000448680 _____ (DTS) C:\WINDOWS\system32\DTSGainCompensatorDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000406528 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2APIPCLL.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000392736 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000367688 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000366200 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\HMAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000360424 _____ (Harman) C:\WINDOWS\system32\HMClariFi.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000343576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000333088 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000316056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64F3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000278352 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261312 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261280 _____ (DTS) C:\WINDOWS\system32\DTSLFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000260288 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPONS64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000220256 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000203704 _____ (Harman) C:\WINDOWS\system32\HMHVS.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ_Voice.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000179464 _____ (Harman) C:\WINDOWS\system32\HMLimiter.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000167064 _____ (ASUSTeK COMPUTER INC.) C:\WINDOWS\system32\ATKWMI.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000157208 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000139624 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEA64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000116408 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000093768 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090040 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000088184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000083488 _____ (Virage Logic Corporation / Sonic Focus) C:\WINDOWS\SysWOW64\SFCOM.dll
2018-10-24 15:47 - 2018-09-06 00:10 - 021068272 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2018-10-24 15:38 - 2017-11-08 01:21 - 000129032 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\tbaseregistry64.dll
2018-10-24 15:38 - 2017-11-08 01:21 - 000108552 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\tbaseregistry32.dll
2018-10-24 15:23 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2018-10-24 15:23 - 2018-10-24 15:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-10-24 15:23 - 2018-10-10 23:38 - 000133432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:37 - 002017888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001997736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001508112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001468464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001455560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001122672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000631664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000522184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 040254128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 035151944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004937960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004310600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000750256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000608488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 035298072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 029973400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 015907200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 013202856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 001167376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000914552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000822552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 019705728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 016984816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 00:16 - 000047576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2018-10-24 15:13 - 2018-11-01 17:12 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-01 17:12 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-10 21:04 - 002620456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 002248232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001311784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-10-24 15:13 - 2018-10-01 16:47 - 000074576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SET9CE8.tmp
2018-10-24 15:13 - 2018-04-24 18:29 - 000065792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-10-24 14:33 - 2018-10-31 15:19 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-10-24 14:33 - 2018-10-24 14:33 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\31357910.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2018-10-24 09:25 - 2018-10-24 09:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChrisPC Win Experience Index
2018-10-24 08:03 - 2018-10-24 08:03 - 000000000 ____D C:\ShadowPlay
2018-10-23 20:07 - 2018-01-05 16:05 - 000000455 _____ C:\Users\King Kong\Desktop\Bassjackers Lead.mid
2018-10-23 16:01 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswef235bf513cbca13.tmp
2018-10-23 15:59 - 2018-10-23 15:59 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Oracle
2018-10-22 09:01 - 2018-10-22 09:01 - 000000000 ____D C:\Program Files (x86)\Propellerhead
2018-10-19 14:32 - 2018-10-19 14:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbam
2018-10-19 14:30 - 2018-10-19 14:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbamtray
2018-10-19 09:11 - 2018-10-19 16:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\ProgramData\EveryLang
2018-10-18 19:05 - 2018-10-18 19:05 - 000000000 ____D C:\Users\King Kong\Documents\FXpansion
2018-10-18 11:40 - 2018-10-18 11:40 - 000047028 _____ C:\WINDOWS\unins003.dat
2018-10-18 11:40 - 2018-10-18 11:40 - 000000000 ____D C:\Program Files\Common Files\Digidesign
2018-10-18 11:40 - 2018-10-18 11:39 - 000715081 _____ C:\WINDOWS\unins003.exe
2018-10-18 11:40 - 2012-01-20 10:10 - 000276480 _____ C:\WINDOWS\system32\XilsFiles64.dll
2018-10-18 11:40 - 2012-01-20 10:09 - 000229376 _____ C:\WINDOWS\system32\XilsFiles32.dll
2018-10-18 10:52 - 2018-10-31 20:33 - 000000000 ____D C:\Program Files\FXpansion
2018-10-18 10:52 - 2018-10-19 13:30 - 000000000 ____D C:\Program Files (x86)\FXpansion
2018-10-18 10:52 - 2018-10-18 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FXpansion
2018-10-18 10:51 - 2018-10-19 13:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FXpansion
2018-10-17 09:25 - 2018-10-17 09:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WAProduction
2018-10-17 08:20 - 2018-10-17 08:20 - 000000957 _____ C:\Users\King Kong\Desktop\onlineTV 13.lnk
2018-10-17 08:20 - 2018-10-17 08:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2018-10-15 19:22 - 2018-11-01 09:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\REAPER
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VOVSOFT
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Text Statistics Analyzer
2018-10-15 13:30 - 2018-10-15 13:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mercuriall Audio Software
2018-10-15 12:53 - 2018-10-15 12:53 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Mercuriall Cab
2018-10-14 08:00 - 2018-09-01 13:08 - 019354660 _____ C:\Users\King Kong\Desktop\Blender Take 1.wav
2018-10-12 17:10 - 2018-09-04 23:36 - 001476904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2018-10-12 14:22 - 2018-10-12 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Audiomodern
2018-10-09 19:23 - 2018-10-09 19:23 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.hexachords.OrbComposer
2018-10-09 18:41 - 2018-09-20 05:29 - 006569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 05:09 - 007520096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 04:53 - 025851392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-10-09 18:41 - 2018-09-20 04:46 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-10-09 18:40 - 2018-09-21 10:18 - 021386888 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-10-09 18:40 - 2018-09-21 10:01 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-10-09 18:40 - 2018-09-21 09:22 - 020381784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-10-09 18:40 - 2018-09-21 09:12 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-10-09 18:40 - 2018-09-21 05:14 - 000661056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-10-09 18:40 - 2018-09-21 05:13 - 000480568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-10-09 18:40 - 2018-09-21 05:12 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-10-09 18:40 - 2018-09-21 05:11 - 000753056 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 002253696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001427968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001062920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-10-09 18:40 - 2018-09-21 05:09 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001456720 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 001257864 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 000982600 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-10-09 18:40 - 2018-09-21 05:08 - 000261008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 000170808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-10-09 18:40 - 2018-09-21 05:07 - 000604664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-10-09 18:40 - 2018-09-21 04:58 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:56 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-10-09 18:40 - 2018-09-21 04:53 - 001006080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:43 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-10-09 18:40 - 2018-09-21 04:42 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-10-09 18:40 - 2018-09-21 04:41 - 003396096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-10-09 18:40 - 2018-09-21 04:40 - 002368000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-10-09 18:40 - 2018-09-21 04:37 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001034240 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-10-09 18:40 - 2018-09-20 10:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-10-09 18:40 - 2018-09-20 10:37 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 10:23 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-10-09 18:40 - 2018-09-20 10:22 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-10-09 18:40 - 2018-09-20 10:19 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-10-09 18:40 - 2018-09-20 10:18 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 10:18 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-10-09 18:40 - 2018-09-20 10:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 09:46 - 001454440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 09:35 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-10-09 18:40 - 2018-09-20 09:34 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-10-09 18:40 - 2018-09-20 09:30 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 09:29 - 002824704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-10-09 18:40 - 2018-09-20 09:28 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 07:43 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 06:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 006039368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001989232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001513032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 000357056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 001129544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000581792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:21 - 022013440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-10-09 18:40 - 2018-09-20 05:17 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 05:15 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-10-09 18:40 - 2018-09-20 05:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000272200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000269128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 001221128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000566800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-10-09 18:40 - 2018-09-20 05:09 - 007432136 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002825232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 002462888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002421248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 001767096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001097744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000885952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-10-09 18:40 - 2018-09-20 05:08 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-10-09 18:40 - 2018-09-20 05:08 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-10-09 18:40 - 2018-09-20 04:43 - 000052736 _____ C:\WINDOWS\system32\runexehelper.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-10-09 18:40 - 2018-09-20 04:42 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-10-09 18:40 - 2018-09-20 04:41 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 001724416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:36 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-10-09 18:40 - 2018-09-20 03:21 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-10-09 18:40 - 2018-09-20 02:28 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2018-10-09 18:40 - 2018-09-08 09:12 - 000452112 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 002868536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 001610552 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000792376 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000689464 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000612360 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000309560 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000144696 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 000069944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000645112 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000540984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001639352 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001520744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:44 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthci.dll
2018-10-09 18:40 - 2018-09-08 08:41 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-10-09 18:40 - 2018-09-08 08:40 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-10-09 18:40 - 2018-09-08 08:40 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 08:39 - 005505024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 002052096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 001787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001288192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-10-09 18:40 - 2018-09-08 08:37 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 08:16 - 000482080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-10-09 18:40 - 2018-09-08 08:14 - 001328056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 000181288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:00 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001530368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 005391360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-10-09 18:40 - 2018-09-08 07:57 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 07:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 05:08 - 000462880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:59 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-10-09 18:40 - 2018-09-08 04:59 - 000361544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:58 - 000744976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000376120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 001016984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:57 - 000482384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000368448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000267576 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-10-09 18:40 - 2018-09-08 04:51 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000295416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000286824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 001980984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 000829752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:43 - 001174448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:43 - 000269104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:32 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-10-09 18:40 - 2018-09-08 04:31 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-10-09 18:40 - 2018-09-08 04:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2018-10-09 18:40 - 2018-09-08 04:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2018-10-09 18:40 - 2018-09-08 04:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 003348992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 002328064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 003553792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 002789376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 001457664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 001655296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:22 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-10-09 16:07 - 2018-10-24 10:05 - 000000000 ____D C:\Users\King Kong\AppData\Local\bandlab-assistant
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\Documents\sonible
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.sonible.smartEQ2
2018-10-09 09:39 - 2018-10-09 09:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picture to Painting Converter
2018-10-07 06:26 - 2018-10-08 20:02 - 000299369 _____ C:\Users\King Kong\Desktop\7777777.rms
2018-10-07 06:26 - 2018-10-08 20:01 - 000199578 _____ C:\Users\King Kong\Desktop\77777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Documents\777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Desktop\777.rms
2018-10-06 21:19 - 2018-10-06 21:19 - 009677536 _____ C:\Users\King Kong\Desktop\1.wav
2018-10-06 14:23 - 2018-10-07 12:36 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Oszillos Mega Scope
2018-10-06 14:23 - 2018-10-06 14:55 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Spectrum
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Proteus VX
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative
2018-10-06 14:17 - 2018-10-06 14:17 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Acustica Audio
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R_Mem
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gorgon
2018-10-06 14:14 - 2018-10-06 14:13 - 000720373 _____ C:\WINDOWS\unins002.exe
2018-10-06 14:13 - 2018-10-06 14:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Inear_Display
2018-10-06 14:13 - 2018-10-06 14:14 - 000021059 _____ C:\WINDOWS\unins002.dat
2018-10-06 13:26 - 2018-10-06 13:26 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Plugin Alliance
2018-10-06 13:25 - 2018-10-06 13:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VST3 Presets
2018-10-06 13:23 - 2018-10-24 20:49 - 000000000 ____D C:\Program Files\Plugin Alliance
2018-10-06 13:23 - 2018-10-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plugin Alliance

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-02 09:34 - 2018-01-03 15:58 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Mozilla
2018-11-02 09:17 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-02 08:52 - 2018-01-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2018-11-02 08:50 - 2018-03-16 19:56 - 000000000 ____D C:\Users\King Kong\AppData\Local\AVAST Software
2018-11-01 22:26 - 2018-01-03 18:00 - 000000000 ____D C:\Users\King Kong\AppData\Local\CrashDumps
2018-11-01 21:43 - 2018-01-03 11:32 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Celemony Software GmbH
2018-11-01 21:07 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-11-01 21:07 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-01 20:54 - 2018-01-03 20:56 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-11-01 18:40 - 2018-06-03 07:48 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-01 18:40 - 2018-04-12 17:13 - 000741854 _____ C:\WINDOWS\system32\perfh007.dat
2018-11-01 18:40 - 2018-04-12 17:13 - 000149526 _____ C:\WINDOWS\system32\perfc007.dat
2018-11-01 18:40 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-01 18:36 - 2018-06-03 07:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-01 18:36 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-01 18:36 - 2018-01-06 13:00 - 000001252 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2018-11-01 18:36 - 2018-01-06 13:00 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2018-11-01 18:36 - 2018-01-04 22:34 - 000000384 _____ C:\WINDOWS\Tasks\Connect.job
2018-11-01 18:36 - 2018-01-02 18:23 - 000002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-01 18:36 - 2018-01-02 18:23 - 000002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-11-01 18:35 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-01 18:16 - 2018-06-03 07:35 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-01 17:12 - 2018-09-11 08:14 - 000002590 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-11-01 17:12 - 2018-06-03 07:44 - 000003806 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-11-01 17:12 - 2018-06-03 07:44 - 000003766 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2018-11-01 17:12 - 2018-06-03 07:44 - 000003558 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-11-01 17:12 - 2018-06-03 07:44 - 000003542 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2018-11-01 17:12 - 2018-06-03 07:44 - 000003500 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-11-01 17:12 - 2018-06-03 07:44 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000003334 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-11-01 17:12 - 2018-06-03 07:44 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-11-01 17:12 - 2018-06-03 07:44 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002860 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2441179171-2248011916-2450517977-1001
2018-11-01 17:12 - 2018-06-03 07:44 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-01 17:12 - 2018-06-03 07:44 - 000002396 _____ C:\WINDOWS\System32\Tasks\Connect
2018-11-01 17:12 - 2018-06-03 07:44 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2018-11-01 17:12 - 2018-06-03 07:44 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2018-11-01 15:37 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-01 09:49 - 2018-02-16 19:53 - 000000000 ____D C:\ProgramData\TEMP
2018-11-01 09:49 - 2018-01-04 21:47 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\A1AUDIO.de
2018-11-01 09:48 - 2018-01-04 14:37 - 000000024 _____ C:\ProgramData\.BusDriver
2018-11-01 09:47 - 2018-06-02 14:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.spitfireaudio
2018-11-01 09:47 - 2018-03-18 16:14 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JamOrigin
2018-11-01 09:47 - 2018-01-03 18:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Scaler
2018-11-01 09:41 - 2018-10-02 19:25 - 000000000 ___SD C:\ProgramData\Waves Audio
2018-10-31 20:35 - 2018-05-03 10:36 - 000000000 ____D C:\Program Files\VstPlugins
2018-10-31 20:32 - 2018-04-04 13:02 - 000000000 ____D C:\Program Files\Cakewalk
2018-10-31 20:24 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WhatsApp
2018-10-31 20:23 - 2018-04-04 12:41 - 000000000 ____D C:\Users\King Kong\AppData\Local\SquirrelTemp
2018-10-31 20:22 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-10-31 19:34 - 2018-01-03 10:50 - 000000000 ____D C:\Users\King Kong\Desktop\Studios
2018-10-31 15:44 - 2018-06-03 07:41 - 000000000 ____D C:\WINDOWS\Minidump
2018-10-31 15:19 - 2018-09-12 13:53 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-10-30 21:54 - 2018-10-02 19:30 - 000000000 ___SD C:\Program Files (x86)\Waves
2018-10-30 21:54 - 2018-01-03 11:32 - 000000000 ____D C:\Program Files\Common Files\VST3
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\MeldaProduction
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\ProgramData\MeldaProduction
2018-10-29 19:20 - 2018-01-03 20:19 - 000005632 _____ C:\Users\King Kong\PaceKeyChain
2018-10-29 14:59 - 2018-10-02 19:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\(Default)
2018-10-29 14:59 - 2018-10-02 19:19 - 000000000 ____D C:\Program Files (x86)\Waves Central
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ____D C:\ProgramData\Package Cache
2018-10-29 14:55 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-10-29 14:10 - 2018-01-03 10:53 - 000000000 ____D C:\Users\King Kong\Desktop\SInstrumente usw
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2018-10-29 14:01 - 2018-01-03 15:42 - 000000000 ____D C:\Program Files\Native Instruments
2018-10-29 13:17 - 2018-06-03 07:38 - 000000000 ____D C:\Users\King Kong
2018-10-29 13:17 - 2018-04-12 00:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-10-29 13:16 - 2018-10-02 19:19 - 000000000 ___SD C:\Users\Public\Waves Audio
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{C0DE0020-B144-40AE-AA18-38A042DD069F}
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{73631698-31A0-419C-B151-F478AEBC136A}
2018-10-29 13:16 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\ConnectedDevicesPlatform
2018-10-29 13:05 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2018-10-29 13:04 - 2018-10-02 19:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Waves Audio
2018-10-29 13:04 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\registration
2018-10-29 13:04 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA
2018-10-27 08:23 - 2018-01-06 13:00 - 000000000 ____D C:\Program Files (x86)\Dropbox
2018-10-26 17:29 - 2018-09-04 06:19 - 000002490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2018-10-26 16:51 - 2018-01-03 19:58 - 000000000 ___HD C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
2018-10-26 16:50 - 2018-01-03 19:58 - 000000000 ____D C:\Program Files\WAProductions
2018-10-26 09:37 - 2018-01-03 16:14 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-10-26 09:37 - 2018-01-03 16:14 - 000000000 ____D C:\Program Files\CCleaner
2018-10-25 15:52 - 2018-06-07 16:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\D3DSCache
2018-10-24 16:51 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-10-24 16:25 - 2018-04-11 22:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-10-24 16:05 - 2018-01-04 14:22 - 000000000 ___RD C:\Users\King Kong\Desktop\MSI Sachen
2018-10-24 15:58 - 2018-01-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-10-24 15:50 - 2018-01-02 18:22 - 000000000 ____D C:\Program Files (x86)\MSI
2018-10-24 15:50 - 2018-01-02 18:17 - 000000000 ____D C:\MSI
2018-10-24 15:49 - 2018-01-02 19:21 - 000002002 _____ C:\Users\Public\Desktop\MSI X Boost.lnk
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX3
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX2
2018-10-24 15:48 - 2018-01-02 18:20 - 000000000 ___HD C:\Program Files (x86)\Temp
2018-10-24 15:48 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-10-24 15:39 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files\AMD
2018-10-24 15:25 - 2018-01-02 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-10-24 15:23 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:46 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-10-24 09:48 - 2018-04-04 12:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandLab
2018-10-23 16:01 - 2018-06-02 17:20 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcab1073dffba80bc.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw364f5a9e97c63382.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw7baed854f72f2d27.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswe6c7ea725122d740.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa72810188bf5df91.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbb66b832b2afb3b9.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw ca963540cbed611.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswfaeb584ee4d7d068.tmp
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\Program Files (x86)\Java
2018-10-23 16:00 - 2018-06-02 17:20 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf0b70f87499e19f2.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8ee5d07e36772266.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcf0bf11432119f0d.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8dd3f3b340117c4c.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf518c2ad181253be.tmp
2018-10-23 16:00 - 2018-01-02 19:38 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa1fcbf9ab4e16f09.tmp
2018-10-23 16:00 - 2018-01-02 19:09 - 000098680 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2018-10-22 07:12 - 2018-09-12 12:58 - 000000000 ____D C:\Users\King Kong\Documents\SynthMasterPlayer
2018-10-20 13:11 - 2018-01-03 11:16 - 000000000 ____D C:\Users\King Kong\Documents\SpectraLayers Pro logs
2018-10-19 13:30 - 2018-01-05 21:10 - 000318464 _____ (Propellerhead Software AB) C:\WINDOWS\system32\REX Shared Library.dll
2018-10-19 13:30 - 2018-01-03 15:20 - 000275968 _____ (Propellerhead Software AB) C:\WINDOWS\SysWOW64\REX Shared Library.dll
2018-10-19 11:34 - 2018-06-03 07:38 - 000002395 _____ C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAGIX
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\MAGIX
2018-10-18 11:10 - 2007-04-27 10:43 - 000120200 _____ () C:\WINDOWS\SysWOW64\DLLDEV32i.dll
2018-10-17 08:20 - 2018-03-20 12:44 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\concept design
2018-10-16 12:19 - 2018-06-21 09:44 - 000000000 ____D C:\ProgramData\Packages
2018-10-15 21:24 - 2018-09-25 10:33 - 000000031 _____ C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-10-15 13:07 - 2018-01-03 19:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Tokyo Dawn Labs
2018-10-15 13:07 - 2018-01-03 19:27 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Maize Sampler Player
2018-10-12 16:38 - 2018-06-03 07:37 - 000552504 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-10-12 16:38 - 2018-06-03 07:37 - 000456632 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004990000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004249528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 001685104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 000227856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2018-10-11 08:19 - 2018-01-02 19:04 - 000048056 _____ C:\WINDOWS\system32\nvinfo.pb
2018-10-11 00:10 - 2018-01-02 17:52 - 005939056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-10-11 00:10 - 2018-01-02 17:52 - 002611696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 001767816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000635704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000450416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000124400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-10-10 23:37 - 2018-01-02 17:52 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-10-10 19:22 - 2018-01-02 18:46 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 ___RD C:\Users\King Kong\3D Objects
2018-10-09 19:21 - 2018-06-03 07:35 - 000362424 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\Program Files\Windows Defender
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-10-09 18:45 - 2018-01-02 17:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-10-09 18:43 - 2018-01-02 17:54 - 136745976 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-10-09 16:04 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\Packages
2018-10-09 14:12 - 2018-01-03 19:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Schwa
2018-10-08 10:08 - 2018-01-02 17:52 - 008379002 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-10-06 14:56 - 2018-01-03 16:19 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\Users\King Kong\Documents\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\Users\King Kong\AppData\Local\Surge
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Surge

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2018-09-25 10:33 - 2018-10-15 21:24 - 000000031 _____ () C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-01-04 21:03 - 2018-01-04 21:03 - 002727961 _____ () C:\Users\King Kong\AppData\Roaming\SpiralCM Layout.dat
2018-10-26 20:45 - 2018-10-26 20:45 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
2018-10-26 20:38 - 2018-10-26 20:38 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
2018-01-16 09:32 - 2018-01-23 19:09 - 000000395 ___SH () C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981
2018-01-16 19:14 - 2018-01-16 19:14 - 000003584 _____ () C:\Users\King Kong\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2018-01-04 14:42 - 2018-09-11 08:23 - 000007617 _____ () C:\Users\King Kong\AppData\Local\Resmon.ResmonCfg
2018-10-26 19:47 - 2018-10-26 19:47 - 000000648 ___SH () C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-03 07:35

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 02.11.2018, 10:39   #9
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Und hier Teil 2:FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (02-11-2018 09:40:06)
Gestartet von C:\Users\King Kong\Desktop
Windows 10 Home Version 1803 17134.345 (X64) (2018-06-03 06:44:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2441179171-2248011916-2450517977-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2441179171-2248011916-2450517977-503 - Limited - Disabled)
Gast (S-1-5-21-2441179171-2248011916-2450517977-501 - Limited - Disabled)
King Kong (S-1-5-21-2441179171-2248011916-2450517977-1001 - Administrator - Enabled) => C:\Users\King Kong
WDAGUtilityAccount (S-1-5-21-2441179171-2248011916-2450517977-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader 4.4 (HKLM\...\{886181D0-7FC7-497E-97F4-60E2EA635723}) (Version: 4.4.10.2342 - Open Media LLC)
AAMS Auto Audio Mastering System (HKLM-x32\...\AAMS Auto Audio Mastering System) (Version: V3.7 Rev 002 - Sined Supplies Inc.)
Acon Digital Multiply (64 bit) 1.1.1 (HKLM\...\{A5E784FC-ABB8-486F-8740-6550BFB4CC6D}_is1) (Version: 1.1.1 - Acon AS)
Acustica Audio OCHRE (HKLM-x32\...\OCHRE Win x64) (Version: 1.4.006.0 - Acustica Audio)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.122 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
ANALOG87 CM-COMP (x32) (HKLM-x32\...\ANALOG87 CM-COMP(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-COMP (x64) (HKLM-x32\...\ANALOG87 CM-COMP(x64)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x32) (HKLM-x32\...\ANALOG87 CM-EQUA(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x64) (HKLM-x32\...\ANALOG87 CM-EQUA(x64)) (Version: 1.1.5 - eaReckon)
AnyUTube 7.0.0 (only current user) (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\83bdd945-ea7c-5581-8a64-83ef1ae05c93) (Version: 7.0.0 - AmoyShare Technology Company)
ARIA Engine v1.9.1.1 (HKLM\...\ARIA Engine_is1) (Version: v1.9.1.1 - Plogue Art et Technologie, Inc)
Ashampoo Snap 9 (HKLM-x32\...\{0A11EA01-D628-EEFD-B5E8-864238AE9105}_is1) (Version: 9.0.6 - Ashampoo GmbH & Co. KG)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.7.2354 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 69.1.867.101 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
AweClone Trial 2.0 (HKLM-x32\...\AweClone Trial 2.0_is1) (Version:  - Magoshare)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Ihr Firmenname) Hidden
Bark of Dog version 1.2.2 (HKLM\...\Bark of Dog_is1) (Version: 1.2.2 - Boz Digital Labs)
Bitter version 3.0.3 (HKLM\...\Bitter_is1) (Version: 3.0.3 - Stillwell Audio LLC)
Bleep VSTi (HKLM-x32\...\Bleep VSTi) (Version:  - )
Blue Cat's FreqAnalyst VST 2.1 (HKLM-x32\...\{44D94F3A-D38C-48DF-AEF7-4CD8B078F30F}) (Version: 2.1 - Blue Cat Audio)
Blue Cat's FreqAnalyst VST-x64 2.1 (HKLM\...\{CB8467BF-72D6-466E-B907-1C725D008DAF}) (Version: 2.1 - Blue Cat Audio)
Bodyvision (HKLM-x32\...\{2808DA56-D39A-43B8-B50F-1750DC4824CC}) (Version: 1.19 - TANITA Corporation)
Bome Virtual MIDI 2.1.0.44 (HKLM\...\BMIDI_Driver1.0.0.11_is1) (Version:  - Bome Software GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Boz Digital Labs ProChannel Module (HKLM\...\Boz Digital Labs ProChannel Module_is1) (Version: 1.0 - Cakewalk, Inc.)
BusDriver 64bit (HKLM-x32\...\BusDriver1.0.2) (Version: 1.0.2 - Nomad Factory)
Cableguys CurveCM 2.1.3 (HKLM\...\CurveCM_is1) (Version: 2.1.3 - Cableguys)
Cableguys WaveShaperCM 1.1.2 (HKLM\...\WaveShaperCM_is1) (Version: 1.1.2 - Cableguys)
Cakewalk by BandLab (HKLM\...\Cakewalk Core_is1) (Version: 24.04 - BandLab Singapore Pte Ltd.)
Cakewalk Rapture 1.2.1 (HKLM\...\Cakewalk Rapture_is1) (Version: 1.2.1.0 - Cakewalk Music Software)
Camel Audio CamelCrusher (HKLM-x32\...\Camel Audio CamelCrusher) (Version: 1.01.0 - Camel Audio)
Camel Audio CamelCrusher64 (HKLM-x32\...\Camel Audio CamelCrusher64) (Version: 1.01.0 - Camel Audio)
CCleaner (HKLM\...\CCleaner) (Version: 5.48 - Piriform)
cgMusic 1.0 (HKLM-x32\...\cgMusic) (Version: 1.0 - Maciej Biedrzycki)
ChordPulse Lite (HKLM-x32\...\ChordPulse Lite) (Version:  - )
Chorus-WS1 version 1.0 (HKLM\...\SHD&ETRJF_is1) (Version: 1.0 - )
ChrisPC Win Experience Index 5.10 (HKLM-x32\...\{1116089C-14B5-1A23-8113-6124567ABCDE}_is1) (Version:  - Chris P.C. srl)
CLAM-Chordata 1.0.0 (HKLM-x32\...\CLAM-Chordata) (Version: 1.0.0 - CLAM devel)
CMX version 3.0.3 (HKLM\...\CMX_is1) (Version: 3.0.3 - Stillwell Audio LLC)
concept/design onlineTV 13 (HKLM-x32\...\{32B1D875-8CFA-41DD-BDC6-A9CA59CECADE}_is1) (Version: 13.17.11.2 - concept/design GmbH)
Connect (HKLM-x32\...\MAGIX_connector_is1) (Version: 2.6.1.117 - MAGIX Software GmbH)
Connect Version 3.2.4 (HKLM-x32\...\{D8B98D6D-FEF3-4245-8BF5-598F28C28517}_is1) (Version: 3.2.4 - Continuata Ltd)
CPUID CPU-Z MSI 1.80.1 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.80.1 - CPUID, Inc.)
CyberLink PowerDirector 15 (HKLM-x32\...\{FA285575-B543-4E6E-A573-A4F534AC9965}) (Version: 15.0.3607.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Danaides version 1.01 (HKLM-x32\...\{0BF82F4F-37CC-4A00-A20E-B24AA8D90160}_is1) (Version: 1.01 - Inear Display)
DigiBand version 1.8 (HKLM-x32\...\{BA3A4E83-7935-4939-A6FF-435423A416A9}_is1) (Version: 1.8 - AthTek Software)
DirectWave VSTi (HKLM-x32\...\DirectWave VSTi) (Version:  - Image-Line)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 416.34 - NVIDIA Corporation) Hidden
dpMeter2 1.3.1 (HKLM\...\{D4F11DD6-7EB5-4D8F-80D2-1D96A9B7D23C}}_is1) (Version: 1.3.1 - TBProAudio)
Dropbox (HKLM-x32\...\Dropbox) (Version: 60.4.107 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.141.1 - Dropbox, Inc.) Hidden
Drum Pro % (HKLM-x32\...\Drum Pro %) (Version: 1.00 - StudioLinked)
DUNE 2 (HKLM\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
DUNE 2 (HKLM-x32\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
Dune CM (Computer Music) (HKLM-x32\...\Dune CM (Computer Music)_is1) (Version:  - Synapse Audio Software)
E-License Manager (HKLM\...\{6C169D27-4A5B-41AB-815B-3B5CADD10D6F}) (Version: 1.4.0.0 - Magix) Hidden
E-License Manager (HKLM-x32\...\E-License Manager) (Version: 1.4.0.0 - Best Service)
Engine 2 (HKLM\...\{A8094CE2-D2C8-456D-84B0-47A878D44FE0}) (Version: 2.5.0.100 - Best Service) Hidden
Engine 2 (HKLM-x32\...\Engine 2) (Version: 2.5.0.100 - Best Service)
ERA-Bundle version 2.0.1 64-bit (HKLM\...\{8120C049-9FE6-4CDE-A66C-481A614F2C4C}_is1) (Version: 2.0.1 - Accusonus, Inc.)
Euphonia 1.9.3 (HKLM\...\{4D0D9349-46F0-41A1-8F32-7CFAE94A914F}_is1) (Version: 1.9.3 - TBProAudio)
EveryLang (HKLM-x32\...\{D5FC6F93-EC71-437E-B8EE-DDA009EBA4DE}) (Version: 3.3.3.0 - EveryLang)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FluxCenter-32-bit (HKLM-x32\...\{187051A4-AF1C-4400-880A-B12A358F38EC}) (Version: 1.2.4.44994 - Flux:: sound and picture development)
FluxCenter-64-bit (HKLM\...\{79F34619-7B53-40E5-8CDC-A9D7379C9FA3}) (Version: 1.2.11.47267 - Flux:: sound and picture development)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Countdown Timer (HKLM-x32\...\{404245D0-E836-4737-9C12-D4D0034540F5}_is1) (Version: 4.0.1.0 - Comfort Software Group)
FXpansion GeistLite (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\FXpansion GeistLite) (Version: 1.1.3.5 - FXpansion Audio UK Ltd)
GainRider2 1.0.7 (HKLM\...\{E4C72B78-9210-4BFB-8A70-77698FB9C44B}}_is1) (Version: 1.0.7 - TBProAudio)
Gem EQ550 (HKLM\...\{2595BF35-AD2D-4195-AC97-16E669F9081E}_is1) (Version: 1.1.0 - Overloud)
gEQ12 1.3.9 (HKLM\...\{738C1457-447D-4E76-99FC-DAFEE94236C3}}_is1) (Version: 1.3.9 - TBProAudio)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.3 - ghost-mouse.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Gorgon version 1.0.0 (HKLM\...\Gorgon_is1) (Version: 1.0.0 - )
GreedSmasher version 1.2 (HKLM\...\JDYDIR_is1) (Version: 1.2 - )
Helper-Equalizer version 1.0.1 (HKLM\...\Helper-Equalizer_is1) (Version: 1.0.1 - )
Helper-Saturator version 1.0.1 (HKLM\...\Helper-Saturator_is1) (Version: 1.0.1 - )
Helper-Transients version 1.0.1 (HKLM\...\Helper-Transients_is1) (Version: 1.0.1 - )
HitFilm Express 2017 (HKLM\...\{752C4EC4-8031-476E-A3A5-A7023C06AC2C}) (Version: 5.0.7012.39363 - FXHOME)
HOFA IQ-Reverb (Beat-Edition) Version 1.0.9 (HKLM\...\{9F22B647-A9C8-41ED-9C18-10BCC7E289B6}_is1) (Version: 1.0.9 - HOFA GmbH)
Hybrid (HKLM-x32\...\{a131ab43-5f9e-4241-87bf-e705d4045ac7}) (Version: 3.0.7.19000 - AIR Music Tech GmbH)
Hybrid AAX32 (HKLM-x32\...\{63FA7BA2-C720-4506-9379-43BFA5BC3A98}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid AAX64 (HKLM\...\{C2CB3E60-B541-418D-A535-D3D73A644EC5}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid Content (HKLM-x32\...\{77129154-5C4A-45D0-AFEF-5D9C2D307246}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST32 (HKLM-x32\...\{592BA348-DA75-42DE-91C1-54FD5D62ABE8}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST64 (HKLM\...\{EB4543A3-A9D8-4354-94BE-22400A619F7A}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL Harmor (HKLM-x32\...\IL Harmor) (Version:  - Image-Line)
IL Minihost Modular (HKLM-x32\...\IL Minihost Modular) (Version:  - Image-Line)
InActivateCenter (HKLM-x32\...\{4F50E2B0-CAC4-439A-B58E-FDC366EE9860}) (Version: 2.01.1 - INTERNET Co.,Ltd)
Intel(R) C++ Redistributables for Windows* on IA-32 (HKLM-x32\...\{7D1B2BB4-6D2E-42AD-8DD4-0F7A4F72FAA7}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{9B7D5CA0-5521-458D-88D9-AF7D9A06E753}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables on IA-32 (HKLM-x32\...\{317059CB-7642-4F2E-89C0-62E69D4074B7}) (Version: 15.0.148 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{98D52882-C7FA-4B1A-81A3-0F7EFFBB31DD}) (Version: 15.0.285 - Intel Corporation)
ISOL8 1.0.3 (HKLM\...\{D5D1DDC7-3783-42BA-B1F6-3BCC3402D0CE}}_is1) (Version: 1.0.3 - TBProAudio)
iZotope Mastering and Repair Suite (HKLM-x32\...\iZotope Mastering and Repair Suite_is1) (Version: 4.1.0 - iZotope, Inc.)
iZotope Vocal Doubler (HKLM-x32\...\Vocal Doubler) (Version: 1.00 - iZotope, Inc.)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Kickbox version 1.0.2 (HKLM\...\Kickbox_is1) (Version: 1.0.2 - )
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kirnu - Cream version 1.2.3 (HKLM\...\Kirnu - Cream_is1) (Version: 1.2.3 - Kirnu Interactive)
Kong Audio Qin Rack Version (HKLM-x32\...\{Kong Audio Qin RV Setup}_is1) (Version: 2.0.0.0 - Kong Audio)
Kotobee Author Version 1.4.6 (HKLM\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F21}}_is1) (Version: 1.4.6 - Vijua, Inc.)
Loomer Cumulus (HKLM-x32\...\Cumulus) (Version:  - Loomer)
Loopcloud version 1.99 (HKLM\...\Loopcloud_is1) (Version: 1.99 - )
Ludwig 3.0 (HKLM-x32\...\{C7F40879-7297-4CA9-858C-ED9CABFDF3AF}) (Version: 3.0.0.1 - ChessBase)
MAGIX Analogue Modelling Suite Plus (HKLM\...\{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Analogue Modelling Suite Plus (HKLM\...\MX.{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX essentialFX Suite (HKLM\...\{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX essentialFX Suite (HKLM\...\MX.{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Independence Libraries Common Files (HKLM\...\{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH) Hidden
MAGIX Independence Libraries Common Files (HKLM\...\MX.{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH)
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\MX.{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 (HKLM\...\{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro Software Suite 3.3 (HKLM-x32\...\MX.{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 Update (HKLM\...\{2ABFB8F9-69EF-44CC-A631-0B9D7AECBE89}) (Version: 3.3.0.95 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM\...\{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM-x32\...\MX.{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH)
MAGIX Music Maker 2014 Premium (HKLM\...\{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Premium (HKLM-x32\...\MX.{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 Premium Update (HKLM\...\{0A294391-437F-4AF6-B31E-998E86B39E36}) (Version: 20.0.6.7 - MAGIX Software GmbH) Hidden
MAGIX Soundpool Music Maker - Feel good (HKLM\...\{6B4013F3-3FD0-4F23-8484-37544ECF8EBA}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM\...\{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM-x32\...\MX.{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Vandal VST-PlugIn (HKLM\...\{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Vandal VST-PlugIn (HKLM\...\MX_{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG)
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
M-Audio Fast Track Pro 6.1.11 (x64) (HKLM\...\{F1575328-1680-4E8D-905F-EC9646588225}) (Version: 6.1.11 - M-Audio)
MeldaProduction Audio Plugins 12 (HKLM-x32\...\MeldaProduction Audio Plugins 12) (Version:  - MeldaProduction)
MeldaProduction MHarmonizerCM (HKLM-x32\...\MeldaProduction MHarmonizerCM) (Version:  - )
MeldaProduction MHarmonizerCM64 (HKLM-x32\...\MeldaProduction MHarmonizerCM64) (Version:  - )
Melodyne 4 (HKLM-x32\...\{16DF894D-FC3F-4B87-908D-671E201CD7A8}) (Version: 4.01.0111 - Celemony Software GmbH)
Melodyne Runtime 4.1 (x64) (HKLM\...\{721E4E34-AF7C-4345-93F9-282CCC8CCCB5}) (Version: 1.0.2 - Celemony Software GmbH)
Microsoft Expression Encoder 4 (HKLM-x32\...\Encoder_4.0.4276.0) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft Expression Encoder 4 Screen Capture Codec (HKLM-x32\...\{E5AB3F65-7FAC-41C6-B176-7599D2404BB2}) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\OneDriveSetup.exe) (Version: 18.172.0826.0010 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Midi Utility X6V10.4 (HKLM-x32\...\{80B251D5-AFA0-495E-ADD6-150503611CC0}) (Version: 1.0.0 - KH Midi Music)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 63.0.1 (x64 de) (HKLM\...\Mozilla Firefox 63.0.1 (x64 de)) (Version: 63.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.3 - Mozilla)
MSEQComp VST (HKLM-x32\...\{A2478262-2A3D-4B2C-A702-A594BC43F031}) (Version: 1.00.0000 - INTERNET Co.,Ltd)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.78 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version:  - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.44 - MSI)
MSI Mystic Light (HKLM-x32\...\{B798CF0A-F060-4054-9095-52B067C723C6}}_is1) (Version: 1.0.0.46 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.27 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.36 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.26 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
MSW1 version 1.0.1 (HKLM\...\MSW1_is1) (Version: 1.0.1 - )
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
Music Maker (HKLM\...\{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH) Hidden
Music Maker (HKLM-x32\...\MX.{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH)
mvMeter 1.0.8 (HKLM\...\{2DCD5596-3776-4B86-A045-29D422214F56}}_is1) (Version: 1.0.8 - TBProAudio)
Native Instruments Abbey Road 60s Drummer (HKLM-x32\...\Native Instruments Abbey Road 60s Drummer) (Version: 1.3.0.11 - Native Instruments)
Native Instruments Absynth 5 (HKLM-x32\...\Native Instruments Absynth 5) (Version: 5.3.1.1628 - Native Instruments)
Native Instruments Battery 4 (HKLM-x32\...\Native Instruments Battery 4) (Version: 4.1.6.27 - Native Instruments)
Native Instruments Battery 4 Factory Library (HKLM-x32\...\Native Instruments Battery 4 Factory Library) (Version: 1.0.0.002 - Native Instruments)
Native Instruments Berlin Concert Grand (HKLM-x32\...\Native Instruments Berlin Concert Grand) (Version:  - Native Instruments)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 2.3.0.399 - Native Instruments)
Native Instruments Driver (HKLM-x32\...\Native Instruments Driver) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Drum Lab (HKLM-x32\...\Native Instruments Drum Lab) (Version: 1.2.0.6 - Native Instruments)
Native Instruments DrumMicA (HKLM-x32\...\Native Instruments DrumMicA) (Version:  - Native Instruments)
Native Instruments Evolve Mutations (HKLM-x32\...\Native Instruments Evolve Mutations) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve Mutations 2 (HKLM-x32\...\Native Instruments Evolve Mutations 2) (Version: 1.2.0.1 - Native Instruments)
Native Instruments FM8 (HKLM-x32\...\Native Instruments FM8) (Version: 1.4.1.1599 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Guitar Rig Pro Library for Maschine (HKLM-x32\...\Native Instruments Guitar Rig Pro Library for Maschine) (Version:  - Native Instruments)
Native Instruments Kinetic Treats (HKLM-x32\...\Native Instruments Kinetic Treats) (Version: 1.0.0.18 - Native Instruments)
Native Instruments Komplete 9 (HKLM-x32\...\Native Instruments Komplete 9) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol (HKLM-x32\...\Native Instruments Komplete Kontrol) (Version: 2.0.5.143 - Native Instruments)
Native Instruments Komplete Kontrol Driver (HKLM-x32\...\Native Instruments Komplete Kontrol Driver) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol MK2 Driver (HKLM-x32\...\Native Instruments Komplete Kontrol MK2 Driver) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.8.1.43 - Native Instruments)
Native Instruments Kontakt Factory Library (HKLM-x32\...\Native Instruments Kontakt Factory Library) (Version: 1.3.0.5 - Native Instruments)
Native Instruments Kontakt Factory Selection (HKLM-x32\...\Native Instruments Kontakt Factory Selection) (Version: 1.4.1.1 - Native Instruments)
Native Instruments Lucid Mission (HKLM-x32\...\Native Instruments Lucid Mission) (Version: 2.0.0.7 - Native Instruments)
Native Instruments Massive (HKLM-x32\...\Native Instruments Massive) (Version: 1.5.5.22 - Native Instruments)
Native Instruments Monark (HKLM-x32\...\Native Instruments Monark) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.7.2.88 - Native Instruments)
Native Instruments Native Browser Preview Library (HKLM-x32\...\Native Instruments Native Browser Preview Library) (Version: 1.1.0.28 - Native Instruments)
Native Instruments New York Concert Grand (HKLM-x32\...\Native Instruments New York Concert Grand) (Version:  - Native Instruments)
Native Instruments NIHostIntegrationAgent (HKLM-x32\...\Native Instruments NIHostIntegrationAgent) (Version: 1.8.4.119 - Native Instruments)
Native Instruments Phasis (HKLM-x32\...\Native Instruments Phasis) (Version: 1.0.1.84 - Native Instruments)
Native Instruments Rammfire (HKLM-x32\...\Native Instruments Rammfire) (Version: 2.0.0.4 - Native Instruments)
Native Instruments Rammfire for Maschine (HKLM-x32\...\Native Instruments Rammfire for Maschine) (Version:  - Native Instruments)
Native Instruments Razor (HKLM-x32\...\Native Instruments Razor) (Version: 1.7.0.1 - Native Instruments)
Native Instruments Reaktor 5 (HKLM-x32\...\Native Instruments Reaktor 5) (Version: 5.9.4.1512 - Native Instruments)
Native Instruments Reaktor Blocks Wired (HKLM-x32\...\Native Instruments Reaktor Blocks Wired) (Version: 1.0.2.1 - Native Instruments)
Native Instruments Reaktor Factory Selection R2 (HKLM-x32\...\Native Instruments Reaktor Factory Selection R2) (Version: 1.0.0.1 - Native Instruments)
Native Instruments Reaktor Prism (HKLM-x32\...\Native Instruments Reaktor Prism) (Version: 1.6.0.1 - Native Instruments)
Native Instruments Reaktor Spark R2 (HKLM-x32\...\Native Instruments Reaktor Spark R2) (Version: 1.4.0.3 - Native Instruments)
Native Instruments Reflektor (HKLM-x32\...\Native Instruments Reflektor) (Version: 2.0.0.1 - Native Instruments)
Native Instruments Reflektor for Maschine (HKLM-x32\...\Native Instruments Reflektor for Maschine) (Version:  - Native Instruments)
Native Instruments Replika (HKLM-x32\...\Native Instruments Replika) (Version: 1.3.2.50 - Native Instruments)
Native Instruments Retro Machines Mk2 (HKLM-x32\...\Native Instruments Retro Machines Mk2) (Version: 1.3.0.3 - Native Instruments)
Native Instruments Scarbee Mark I (HKLM-x32\...\Native Instruments Scarbee Mark I) (Version: 1.4.0.15 - Native Instruments)
Native Instruments Scarbee MM-Bass (HKLM-x32\...\Native Instruments Scarbee MM-Bass) (Version:  - Native Instruments)
Native Instruments Scarbee Vintage Keys (HKLM-x32\...\Native Instruments Scarbee Vintage Keys) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.6.0.137 - Native Instruments)
Native Instruments Session Strings (HKLM-x32\...\Native Instruments Session Strings) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Skanner (HKLM-x32\...\Native Instruments Skanner) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Solid Bus Comp FX (HKLM-x32\...\Native Instruments Solid Bus Comp FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid Dynamics FX (HKLM-x32\...\Native Instruments Solid Dynamics FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid EQ FX (HKLM-x32\...\Native Instruments Solid EQ FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Studio Drummer (HKLM-x32\...\Native Instruments Studio Drummer) (Version: 1.4.0.12 - Native Instruments)
Native Instruments Supercharger (HKLM-x32\...\Native Instruments Supercharger) (Version: 1.3.1.45 - Native Instruments)
Native Instruments The Finger R2 (HKLM-x32\...\Native Instruments The Finger R2) (Version: 1.3.0.2 - Native Instruments)
Native Instruments The Gentleman (HKLM-x32\...\Native Instruments The Gentleman) (Version: 1.2.0.3 - Native Instruments)
Native Instruments The Giant (HKLM-x32\...\Native Instruments The Giant) (Version: 1.2.0.7 - Native Instruments)
Native Instruments The Mouth (HKLM-x32\...\Native Instruments The Mouth) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Traktors 12 (HKLM-x32\...\Native Instruments Traktors 12) (Version:  - Native Instruments)
Native Instruments Traktors 12 for Maschine (HKLM-x32\...\Native Instruments Traktors 12 for Maschine) (Version:  - Native Instruments)
Native Instruments Transient Master FX (HKLM-x32\...\Native Instruments Transient Master FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Upright Piano (HKLM-x32\...\Native Instruments Upright Piano) (Version:  - Native Instruments)
Native Instruments Vienna Concert Grand (HKLM-x32\...\Native Instruments Vienna Concert Grand) (Version:  - Native Instruments)
Native Instruments Vintage Organs (HKLM-x32\...\Native Instruments Vintage Organs) (Version: 1.4.0.5 - Native Instruments)
Native Instruments West Africa (HKLM-x32\...\Native Instruments West Africa) (Version: 1.3.0.2 - Native Instruments)
Nebula version 1.0.2 (HKLM\...\Nebula_is1) (Version: 1.0.2 - )
Neutron 2 (HKLM-x32\...\Neutron 2) (Version: 2.00 - iZotope, Inc.)
Nicky Romero Kickstart 1.0.9 (HKLM\...\Kickstart_is1) (Version: 1.0.9 - Nicky Romero)
NIUBI Partition Editor Professional Edition V7.2.2 (HKLM-x32\...\NIUBISoft-NPE) (Version: V7.2.2 - NIUBI Technology Co., Ltd.)
Noise Reduction Plug-In 2.0 (HKLM-x32\...\{150A6C61-7363-11E6-A3B5-BB95F5A309BD}) (Version: 2.0.665 - VEGAS)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.11 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 416.34 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.15.0.186 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.15.0.186 - NVIDIA Corporation)
NVIDIA Grafiktreiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 416.34 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.5 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Ihr Firmenname)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Orion 8.6 (HKLM-x32\...\Orion 8_is1) (Version:  - Synapse Audio Software)
Overtone version 1.0.1 (HKLM\...\Overtone_is1) (Version: 1.0.1 - )
Ozone 8 Standard (HKLM-x32\...\Ozone 8) (Version: 8.01 - iZotope, Inc.)
Ozone Imager (HKLM-x32\...\Ozone Imager) (Version: 1.00 - iZotope, Inc.)
PACE License Support Win64 (HKLM\...\{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM\...\{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.)
Panipulator version 2.0.1 (HKLM\...\Panipulator_is1) (Version: 2.0.1 - )
Percolate version 1.0.1 (HKLM\...\Percolate_is1) (Version: 1.0.1 - )
Picture to Painting Converter 1.0 (HKLM-x32\...\Picture to Painting Converter_is1) (Version: 1.0 - SoftOrbits)
Plogue AlterEgo v1.511 (HKLM\...\__ARIA_1019___is1) (Version: v1.511 - Plogue)
polyKB II CM (HKLM\...\polyKB II CM_is1) (Version: 2.1.3 - XILS-lab)
Product Portal (HKLM-x32\...\Product Portal) (Version: 1.2.3 - iZotope, Inc.)
Propane version 1.0.1 (HKLM\...\Propane_is1) (Version: 1.0.1 - )
Protected Folder (HKLM-x32\...\Protected Folder_is1) (Version:  - IObit)
Proteus VX (HKLM-x32\...\Proteus VX) (Version:  - )
Pumper version 1.0.1 (HKLM\...\Pumper_is1) (Version: 1.0.1 - )
Pumper-Compressor version 1.0.1 (HKLM\...\Pumper-Compressor_is1) (Version: 1.0.1 - )
Pumper-StereoImage version 1.0.1 (HKLM\...\Pumper-StereoImage_is1) (Version: 1.0.1 - )
Puncher version 1.0.1 (HKLM\...\Puncher_is1) (Version: 1.0.1 - )
R_Mem version 1.0.0 (HKLM\...\R_Mem_is1) (Version: 1.0.0 - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.28.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8531 - Realtek Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
Recorder (HKLM-x32\...\{A5AD6185-86BE-44F7-8574-F8353DEE4073}) (Version: 8.0.2 - KraTronic)
REFERENCE version 1.0 (HKLM\...\{07930B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
REFERENCE version 1.0 (HKLM\...\{07939B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
rgc:audio z3ta+ 1.5 (x64) (HKLM\...\z3ta+_x64_is1) (Version: 1.5 - Cakewalk Music Software)
Riffstation (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\{fb730317-ddcd-483b-a2b0-1ea7f3d5e3b6}) (Version: 1.6.3 - Sonic Ladder Ltd.)
Rob Papen RG-Muted (HKLM-x32\...\RG-Muted_is1) (Version:  - RPCX)
Samplitude Pro X3 Suite (HKLM\...\{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite (HKLM\...\MX.{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\MX.{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\MX.{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Update (HKLM\...\{73452DCE-47F5-44A0-9F46-E00A7CDDAA6E}) (Version: 14.2.1.298 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{A39A9116-1FF2-4DA6-8E2A-260A905F0E2F}) (Version: 14.4.0.518 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{FB874C82-DBC1-4B7C-A4CB-05400C8ED99B}) (Version: 14.3.0.460 - MAGIX Software GmbH) Hidden
Scaler (HKLM\...\Scaler_is1) (Version: 1.5.0 - Plugin Boutique)
Schope version 3.0.5 (HKLM\...\Schope_is1) (Version: 3.0.5 - Stillwell Audio LLC)
SharewareOnSale Notifier (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\SharewareOnSale Notifier) (Version: 20 - SharewareOnSale)
Slam Dawg version 1.0.0 (HKLM\...\{930BD7C7-D2CA-467D-AB1E-FF80B52A8030}_is1) (Version: 1.0.0 - BeatSkillz)
SoftOrbits Photo Editor 4.0 (HKLM-x32\...\SoftOrbits Photo Editor_is1) (Version: 4.0 - SoftOrbits)
Sonic Visualiser (HKLM\...\{6752CD43-7A00-4302-A7FE-561124159A07}) (Version: 3.0.3 - Queen Mary, University of London)
SONiVOX Orchestral Companion Strings (HKLM-x32\...\SONiVOX OrchestralCompanionStrings_is1) (Version:  - )
Sound Forge Pro 11.0 (HKLM-x32\...\{4240D670-7367-11E6-92BB-BB95F5A309BD}) (Version: 11.0.345 - MAGIX)
SpectraLayers Pro 4.0 (HKLM\...\{7E9B303B-33F1-43B7-9792-EC5ABF96C60C}) (Version: 4.0.87 - MAGIX)
SpectraLayers Pro 5.0 (HKLM\...\424abc1e-aca8-452c-9b47-4f6c6cb53b43_is1) (Version: 5.0.140 - MAGIX)
Spitfire Audio (HKLM-x32\...\{ABC5F486-25BD-4BAA-9FA1-A84152CBB563}_is1) (Version: 3.0.16 - Spitfire Audio Holdings Ltd)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steganos Privacy Suite 19 (HKLM-x32\...\{85EE6C3F-3BB4-4EA9-B18E-C4360C676AF6}) (Version: 19.0.2 - Steganos Software GmbH)
sTilt 1.4.0 (HKLM\...\{01E86EB8-5ED5-4BDE-A475-8C2B4156ABD2}}_is1) (Version: 1.4.0 - TBProAudio)
Sugar Bytes Cyclop 1.2.0 (HKLM\...\Cyclop_is1) (Version: 1.2.0 - Sugar Bytes)
Sugar Bytes Effectrix 1.4.3 (HKLM\...\Effectrix_is1) (Version: 1.4.3 - Sugar Bytes)
Sugar Bytes WOW 1.2 (HKLM\...\WOW_is1) (Version: 1.2 - Sugar Bytes)
Surge 1.6.0b3 version 1.6.0b3 (HKLM\...\650E559A-2F44-44FE-861F-4108AE4BC30E_is1) (Version: 1.6.0b3 - Vember Audio)
Synth1 Librarian 64bit version 2018.618 (HKLM-x32\...\{68904F0D-581C-4E3B-9A77-ED19F0906B78}_is1) (Version: 2018.618 - Neutrino Sky)
SynthMaster Player VST/VSTi/AAX/Standalone Software Synthesizer version 2.9.6 (HKLM\...\{0168C88C-70ED-4698-A765-F16434C24998}_is1) (Version: 2.9.6 - KV331 Audio)
SynthMasterCM x64 VSTi Software Synthesizer Plug-In version 1.0.4.7 (HKLM-x32\...\{8B274520-37D1-4D79-98E6-DDEBA653E289}_is1) (Version: 1.0.4.7 - KV331 Audio)
TDR Nova version 1.2.0 (HKLM\...\TDR Nova_is1) (Version: 1.2.0 - Tokyo Dawn Labs)
TDR VOS SlickEQ version 1.2.3 (HKLM\...\TDR VOS SlickEQ_is1) (Version: 1.2.3 - Tokyo Dawn Labs)
Text Statistics Analyzer (HKLM-x32\...\Text Statistics Analyzer_is1) (Version: 1.8.0.0 - VOVSOFT)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
TreeSize Free V4.2.2 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.2.2 - JAM Software)
TSC version 1.1.0 (HKLM\...\WPDKR_is1) (Version: 1.1.0 - )
UVI Workstation x64 2.6.15 (HKLM\...\UVI Workstation x64_is1) (Version: 2.6.15 - UVI)
VacuumPro (HKLM-x32\...\{80449a96-d6af-4d3e-abc2-a703c88c0d26}) (Version: 1.0.7.19000 - AIR Music Tech GmbH)
VacuumPro Content (HKLM-x32\...\{7E3E8705-EFA9-4BC1-8889-40A6231F62F6}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST32 (HKLM-x32\...\{6C80FC24-1811-4B61-9515-CEA2F22B3011}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST64 (HKLM\...\{E6EEEE76-27C1-49DF-B0B8-4B6F04136C33}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumProFreshAIRPack1 (HKLM-x32\...\{3643177c-40c2-42aa-84b8-3ba1d679b46f}) (Version: 1.1.0.0 - AIR Music Tech GmbH)
VacuumProFreshAIRPack1 Content (HKLM-x32\...\{F85BE1F6-1DCA-41DF-8E99-58C3DD9FEFA9}) (Version: 1.1.0.0 - AIR Music Tech GmbH) Hidden
Vengeance Producer Suite - philta(CM Edition) 1.0.1 (HKLM-x32\...\{C6A502F7-10A9-4F89-9915-0B5923CF2FC6}_is1) (Version:  - keilwerth Audio / vengeance Sound)
Vita 2 (HKLM\...\{95B13CA0-A775-4A0F-AD0C-113BFC731CBC}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita 2 Zusatzcontent (HKLM\...\{DF2FC6F7-D8A1-46C0-A5FF-763BC27B26E5}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Accordion (HKLM\...\{8B5A3B68-83FA-4BB7-B39E-D6AE70DB6B95}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Analog Synths (HKLM\...\{E06CDF25-40C1-48B7-88CF-2C8319BF11CD}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Choir (HKLM\...\{E01FDD12-9698-4B1D-9762-E39729B28902}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Church Organ (HKLM\...\{60AF5F04-A162-48FD-BC96-CD30010A9098}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Soundscapes (HKLM\...\{7980B3E3-DC99-46B7-90FF-4555C648F98B}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Synth (HKLM\...\{12DAEB4D-6E7F-46B3-AFEB-69A505EEE322}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Concert Grand (HKLM\...\{47BA29F5-2C2B-41A0-8C7A-2064767F6720}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Concert Grand LE (HKLM\...\{3BBF3580-C14D-41E1-AA9E-306583BDDAD3}) (Version: 2.4.0.95 - MAGIX Software GmbH) Hidden
Vita Lead Synth (HKLM\...\{91081E52-B617-4566-82FF-25CFDD9CE587}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Pop Brass (HKLM\...\{3CAD92B3-6BA0-44A4-A546-162520A80BB3}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Pop Drums (HKLM\...\{A7DE12FA-FEFE-4FF0-9EF0-0E0732089E40}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Power Guitar (HKLM\...\{B5145D63-8F03-40B0-A337-43C005438B5B}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Soundtrack Percussion (HKLM\...\{86C0FC13-718A-4757-9301-66B749B21F7D}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita String Ensemble (HKLM\...\{2AEAFCA1-7EC4-4097-8A25-C3C5DF366AC6}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Urban Drums (HKLM\...\{2797D172-0105-439F-B32F-A33841E108CC}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Vintage Organ (HKLM\...\{0DD56431-10EF-4C0B-BE79-B607DAA5AB36}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Voice Changer version 1.5 (HKLM-x32\...\{72B0DA1E-306B-40E6-BCDF-39D82FA17987}_is1) (Version: 1.5 - AthTek Software)
Vov Screen Recorder (HKLM-x32\...\Vov Screen Recorder_is1) (Version: 1.7.0.0 - VOVSOFT)
Voxengo SPAN (HKLM\...\Voxengo SPAN_is1) (Version: 3.1 - Voxengo)
VSDC Free Video Editor Version 5.8.6.806 (HKLM\...\VSDC Free Video Editor_is1) (Version: 5.8.6.806 - Flash-Integro LLC)
VstAnimal (HKLM-x32\...\{36979E65-9D27-4EA3-B9FE-10DF160F67CF}) (Version: 1.0.0 - mu-tech)
Waves Central 10.0.1.3 (HKLM-x32\...\{94000200-C561-4E32-99EB-3C5AD3683A70}_is1) (Version: 10.0.1 - Waves, Inc.)
WhatsApp (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\WhatsApp) (Version: 0.3.1409 - WhatsApp)
Width Knob version 1.0.0 (HKLM\...\Width Knob_is1) (Version: 1.0.0 - Boz Digital Labs)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.60 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)
WTFast 4.0 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.0.7.692 - Initex & AAA Internet Publishing)
Xpand!2 (HKLM-x32\...\{dadbcc76-2a7e-4f53-a77a-3868c51bdd80}) (Version: 2.2.7.19000 - AIR Music Tech GmbH)
Xpand!2 Content (HKLM-x32\...\{AEB475C2-FC86-4082-87D7-352DFB075B2C}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 Factory Content (HKLM-x32\...\{C1149DC5-F5B9-455E-B6B3-B81D9B5C80A0}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST32 (HKLM-x32\...\{87716891-1EC0-46CC-8821-5A4DC75EEFD7}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST64 (HKLM\...\{B9802F00-659C-4C21-9BA5-0958BAC6EFEF}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Youlean Loudness Meter 2 version V2.0.2 (HKLM-x32\...\{57AC2129-BA28-47CC-ACC8-BDCE413849DF}_is1) (Version: V2.0.2 - Youlean)
Youlean Loudness Meter version 1.0.5 (HKLM\...\Youlean Loudness Meter_is1) (Version: 1.0.5 - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files\Notepad++\NppShell_06.dll -> Keine Datei
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers2: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers3: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers4: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-10-11] (NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {054E281F-D87F-40B2-8673-BE763B845A1E} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {09073CC8-1B01-4FE8-976B-976B4D142FCB} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-10-10] (NVIDIA Corporation)
Task: {1057164E-251C-4FC1-9D03-94868E33C1F7} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {161350DB-0B3D-4805-90BB-20282ADA473E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2018-10-30] (AVAST Software)
Task: {1D6042AE-E545-4E32-8A4B-24D3ACC04983} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {225CF404-16B6-43E4-B29E-74209F328DE2} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {2445EBC2-EEEA-4F40-B2CD-FB0CE30DD91A} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {465B15F2-A2A3-4842-AC81-B199179F925F} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {46CE94D8-0BB9-4463-B808-CC02D8F17C28} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_122_Plugin.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {505663A4-ABE6-4B24-85C4-1A6A8BAA1698} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-10-10] (NVIDIA Corporation)
Task: {6430B6E1-DCCB-482B-9F9F-F5340B9CDFBD} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-10-10] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6F81E71A-F5C0-4822-8D7E-13086D84B488} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {757B4572-4D78-4132-8359-83071348BD29} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {798C8402-C820-43F5-81AA-A68DA29D6690} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {875543F2-D6C9-4D4A-9835-F135A1A858FC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-10-23] (Piriform Ltd)
Task: {9A199196-6AA4-4B34-AC1B-320910D21C01} - System32\Tasks\Connect => C:\Program Files (x86)\MAGIX\Connect\connect.exe [2017-08-02] (MAGIX Software GmbH)
Task: {9F2B61FE-50BD-4E46-8A1C-51CDB706103C} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {A8338733-7624-4F79-9C0D-24D5347118E3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {AB65C73F-E7AA-4C54-906E-B6CAB25BB200} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-10-23] (Piriform Ltd)
Task: {B8A18D95-D1BB-466E-A037-6A4FE5E45B4D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-10-23] (AVAST Software)
Task: {BE22E988-9F9E-44B2-B5AF-5D62F4F43E89} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {C17754CD-D6B8-48A2-8CC0-42448FB39EA2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {D02CAD08-2002-4A6F-BD06-7B18A2EC0475} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {D62B46A2-3127-48B6-A571-982634551A98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {F0927058-7867-43DB-B409-DA4256C5450F} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Connect.job => C:\Program Files (x86)\MAGIX\Connect\connect.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-10-24 15:13 - 2018-10-10 21:04 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002821952 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000491744 _____ () C:\Windows\System32\InputHost.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 000019456 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll
2018-05-27 09:24 - 2018-05-27 09:24 - 001008816 _____ () C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
2018-10-23 12:22 - 2018-10-23 12:22 - 000093648 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2018-10-04 08:05 - 2018-10-04 08:05 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 010978304 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\LibWrapper.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 002810368 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\skypert.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 000479232 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2018-09-25 11:13 - 2018-09-25 11:14 - 069128192 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2018-01-02 18:21 - 2018-01-02 18:25 - 002523136 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll
2018-08-31 08:52 - 2018-08-31 08:52 - 003699200 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 000010752 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\RenderingPlugin.dll
2018-04-26 06:19 - 2018-04-26 06:20 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\ImagePipelineNative.dll
2018-08-31 08:52 - 2018-08-31 08:53 - 000035328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\WinMLWrapper.UWP.dll
2018-08-21 09:02 - 2018-08-21 09:03 - 002480640 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\opencv_imgproc320.dll
2018-08-21 09:02 - 2018-08-21 09:03 - 002280960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\opencv_core320.dll
2018-04-05 06:11 - 2018-04-05 06:13 - 002283008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\TrackingDLLUWP.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 014171648 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll
2018-08-31 08:52 - 2018-08-31 08:52 - 003544576 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2018-09-25 11:13 - 2018-09-25 11:13 - 002866176 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\AppCore.Windows.dll
2018-08-31 08:52 - 2018-08-31 08:53 - 000973312 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2018-07-26 18:30 - 2018-07-26 18:34 - 004584960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-06 15:30 - 2018-10-06 15:30 - 000194048 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2018-07-31 14:56 - 2018-07-31 14:57 - 002447072 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-06 15:30 - 2018-10-06 15:30 - 001689088 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 035118592 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 005987328 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntCommon.dll
2018-01-02 18:19 - 2018-01-02 18:19 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-24 15:58 - 2005-07-18 12:43 - 000160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001032744 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-03-07 15:24 - 2018-03-07 15:24 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2018-10-23 16:00 - 2018-10-23 16:00 - 000598232 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 001140552 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 002247496 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000023376 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025456 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000142312 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 001953640 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000117720 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000109024 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000083784 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000418264 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000049128 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000074072 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000131552 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000034664 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025944 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000026600 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000182752 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000118760 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000401752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000028640 _____ () C:\Program Files (x86)\Dropbox\Client\win32job.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000061280 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:52 - 000023520 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000053736 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000064992 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000068968 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000032224 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000156504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000092488 _____ () C:\Program Files (x86)\Dropbox\Client\sip.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001778000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000518992 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000052056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001929552 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 003821392 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000044888 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000132944 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000218456 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000205656 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000061408 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000051552 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027624 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.cp35-win32.pyd
2018-08-01 19:33 - 2018-10-24 12:58 - 000033632 _____ () C:\Program Files (x86)\Dropbox\Client\winreindex.compiled._winreindex.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028008 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000031600 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000486880 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000102736 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029040 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000029024 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000036312 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2018-10-27 08:23 - 2018-10-24 12:56 - 000036712 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000433992 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2018-05-15 07:37 - 2018-10-24 12:57 - 000035680 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000025920 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.DLL
2018-10-27 08:23 - 2018-10-24 12:57 - 001592128 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000095592 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shcore.compiled._winffi_shcore.cp35-win32.pyd
2018-10-27 08:22 - 2018-10-24 12:57 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.gdi32.compiled._winffi_gdi32.cp35-win32.pyd
2018-09-12 06:04 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shell32.compiled._winffi_shell32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029544 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000530768 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000348496 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000037200 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.cp35-win32.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\PACE:0C8CCDF9B1724E21 [1]
AlternateDataStreams: C:\ProgramData\TEMP:A9472ABF [140]
AlternateDataStreams: C:\ProgramData\TEMP:C6F1470C [119]
AlternateDataStreams: C:\Users\King Kong\AppData\Local\R5xAigRcEc:Z2JRy0uGQonpgALBgL034QIh4 [2206]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-09-29 14:46 - 2018-01-04 08:29 - 000000853 _____ C:\WINDOWS\system32\Drivers\etc\hosts

0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\MSI\PRO.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\Run32: => "Mystic Light"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS19 Chrome Autofill Relay"
HKLM\...\StartupApproved\Run32: => "SSS19 Browser Monitor"
HKLM\...\StartupApproved\Run32: => "SSS19 Notifier"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "FreeCT"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "BandLab Assistant.app"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DC5BA2EC-E08C-4FBC-8A21-B3F7EC4BA7C0}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [{0593CBC8-FCA4-42F0-BE96-97ECD4DCCA51}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [UDP Query User{B453FE0E-94D9-47E1-8F71-BF87DC298E39}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [TCP Query User{39D24E01-1169-47DB-88CF-7F240F7AF271}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [{5B6FDD9D-3168-408F-8485-9449A752D359}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{F1E17E00-CB9D-4C0C-8265-D834ABE71CC5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{D1F72B33-8296-46F8-A750-D2335838B77B}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E37C056F-764E-442F-BDA3-EE9923BF6800}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4478DB45-850F-46BF-93A3-D0C44493CD67}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{188351B4-BD44-430E-ACE9-0310A071D2CD}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AD29E942-D432-4B1B-9A80-4697A45DAF8E}] => (Allow) D:\Program Files (x86)\MAGIX\Music Maker\25\MusicMaker.exe
FirewallRules: [{D88960AE-9668-410C-9C86-F410CC1C6148}] => (Allow) D:\Program Files\MAGIX\Samplitude Pro X3 Suite\Sam.exe
FirewallRules: [UDP Query User{23638EAE-B536-4465-AE74-B40414A773DD}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{4E8D77D5-578C-4EEE-8E9B-D8EBF6F78FA5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F8AAAE4C-FB8A-4130-B60A-DA38FEB886B1}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [TCP Query User{C080257B-91D2-4AE7-B73A-5FC29C469F92}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [{703459A7-D7B1-48D8-920D-79D0BD57B942}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{58CF6335-F11C-426B-B027-642C656E3F82}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C6BCC160-9E3A-48D0-A8D6-91616F6B23C0}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{3BDB38C3-83A7-4FE3-9E29-2650F410269B}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{F873E383-3B00-4968-982D-1A7FD4511579}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{EF6501CF-CEE8-4B3C-9D23-7E362BF7D52D}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{7A86D247-058D-47A2-8885-114449C9C2C5}] => (Allow) D:\Program Files\PreSonus\Studio One 3\Studio One.exe
FirewallRules: [UDP Query User{EBF887F2-EDBA-4CD7-822B-3636304FBBD4}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [TCP Query User{7495C6EF-0617-4BED-9743-E1F8AC6922F5}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{B197F92E-4662-4AE7-9464-74CF3CBA6B4A}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [TCP Query User{54C5AC24-665F-4BB6-A853-F89C1A55AC02}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [UDP Query User{A94F2EFE-304F-4A31-9B16-C3BC60D8A5C5}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [TCP Query User{3E87EA17-7737-41C4-93C1-EE364E88EB26}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [{BAB629E0-E11F-4365-BEAC-87CA2ECA6B67}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{A11CD849-97D3-453E-A030-46B23735C675}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{6C83DC02-A9F6-49AD-8AD0-AAC8C10974D6}] => (Allow) LPort=1900
FirewallRules: [{974B339A-EFF0-4AB2-B28A-42E56E65D58C}] => (Allow) LPort=2869
FirewallRules: [{7EA6D636-F50A-497A-876D-FB47E9AE9CF0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{C01A9FF4-B569-45F7-86BC-ACAFE857C4EC}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [TCP Query User{440D6FD5-367D-4A13-80AF-B0E1EF15FDE3}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [{98CEB095-6831-44EC-828E-C173BF2A164D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C3B26683-484B-4717-BAB9-8CF3766D0FDB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{27CFDE33-A903-478C-B0DF-9F693A929FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF1D307B-5230-47A7-BE4B-08B192C03D0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E0CE966F-96B5-4130-AA54-F0C5464A2AB7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{3A0F2AC6-3880-4FA0-B803-9D871E3F8172}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{F55313E9-9D6C-4D80-B9AA-132D1FA6A693}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe
FirewallRules: [UDP Query User{1485AA3B-A930-4684-B1D2-775175A2B5B4}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{C505171E-FEED-4DE6-A49B-A8D31D7A0C43}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [UDP Query User{B49B3EA9-C08F-47CC-8DB5-2388AA3997E5}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{4E9E904F-7332-4313-B14A-D7475340A687}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{841306CA-5D78-4F45-B7EF-5FAE61D94BDA}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{375AA549-E789-4172-B733-83BDC54B1641}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [{16E007B4-8B04-4C2C-AE35-4C14B84DCA81}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{BA2D5C76-D074-4890-80A8-EF874F84E1AF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{27ABF721-3DE8-44C6-92F2-FD5AE334B4C5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{13D29CFD-4830-446E-95E6-6D637E831D15}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{FBECA178-5242-430F-B6CA-15DC933BC8AB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{5378ECCF-9602-43EE-BF85-48889C8CC1F4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{F3522B32-7C81-4BE8-87F1-093FC4EE7BB9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9EEBC2DE-6B31-4920-B440-E647E6201434}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9BD433ED-267D-41D9-8A9A-70D30BD7CB9B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{81C0A491-2595-4CA7-BCAD-CEBCB1BC50E9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{DA5FD649-375C-4554-B59F-9413663E3020}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{9A8C2FDF-1866-47FC-80D3-832211116E7C}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{B97271A0-DC0B-4475-A466-754019D56F70}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{A56F8C64-9606-40A8-A039-E947C1702635}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{DE4469F8-E081-46AE-98D3-4ADE4E5F5FC3}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{AF61FB5F-602D-4CBB-98F7-C5417B0F42D0}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [TCP Query User{C3C06F37-02C0-4770-A5CF-353593CEC7FC}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [UDP Query User{890F9DA1-B76B-4AFE-B223-5CA7DFECB84C}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [TCP Query User{C387ED2F-4CEB-4E85-8117-7BA59E96A75E}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [UDP Query User{F939E5B4-CED3-4358-8F95-E3C658A37B66}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [{778179FA-6844-4A55-B269-378BC0BEBEFB}] => (Allow) D:\Program Files\CyberLink\PowerDirector15\PDR10.EXE
FirewallRules: [TCP Query User{E5517075-4269-44E8-8ED2-1E73DED02E24}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [UDP Query User{E3BC44C4-02CE-460A-B38D-593AF03D1FD3}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [{BD96F2F1-E737-48F9-81F5-203D9DB29156}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [{8359D444-42C3-45A3-83AB-7872EE365DD6}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [TCP Query User{BD241CB7-90F6-4C43-A5B1-1DFCC1DA7B64}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [UDP Query User{74ABDFF8-796C-4565-9121-2EB725F914B5}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [TCP Query User{C04EC351-25B8-452B-965C-B3B6F86E72C3}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [UDP Query User{1BCF1323-08E1-4B1B-98B9-A7ECB71ACE4F}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [{EAF045C7-76BF-4995-8979-A26EC31F8B0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B81E4402-8F11-4F3C-B9FB-CCC4A378E457}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BC23ED5F-6C70-4CD6-B73D-1FAC21963963}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{2A9E0C5C-DB6C-4220-8844-DCAF88783DC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9F305EB-32C9-4238-91F4-528910F7F0BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FA3AE57-70C0-456D-864B-EFEFDFE2C038}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D44376B4-3689-4AE6-8F46-743BB8375664}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{1B0C5C5A-194D-4AB3-A380-EF318B6FB30C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{BDE26F3A-7E73-4FF4-AD93-4660099AED3B}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
FirewallRules: [{FD137300-38C1-4E9E-8668-5669947CC66C}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{7C37450F-A48F-4AD9-98F0-5518F2E91648}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{42E6513E-1A3B-4B8D-AC0C-CFA181E562E4}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{A2E8FA39-2E6E-47A1-A48A-66010F76F25C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

31-10-2018 20:38:45 31-10-2018

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/02/2018 09:34:43 AM) (Source: onlineTV) (EventID: 0) (User: )
Description: Event-ID 0

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/01/2018 10:05:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (11/01/2018 10:05:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (11/01/2018 10:05:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/01/2018 06:36:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: LDSvc.exe, Version: 4.0.0.42, Zeitstempel: 0x59fb028b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x77b295a8
ID des fehlerhaften Prozesses: 0xffc
Startzeit der fehlerhaften Anwendung: 0x01d47209692512ef
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 939a0259-2c37-4d80-8a5b-c37acdb8e7be
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (11/02/2018 08:50:41 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 08:41:30 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 06:36:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PACE License Services" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 2000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/01/2018 11:53:03 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_3da5adb" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/01/2018 10:16:56 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 10:12:13 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/31/2018 10:14:09 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_ca040" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/31/2018 06:47:01 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-TS1O5SG)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
===================================
Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.084
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:27.968
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x800704cf
Fehlerbeschreibung: Die Netzwerkadresse ist nicht erreichbar. Weitere Informationen über die Behebung von Netzwerkproblemen finden Sie in der Windows-Hilfe. 

Date: 2018-10-24 17:29:28.122
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===================================

Date: 2018-11-02 09:20:10.925
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-02 09:20:10.886
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:09.855
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:09.555
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:03.174
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 15:52:03.318
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 15:52:03.318
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 06:32:16.975
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: AMD Ryzen 5 1600 Six-Core Processor 
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 16336.34 MB
Verfügbarer physikalischer RAM: 11673.63 MB
Summe virtueller Speicher: 17360.34 MB
Verfügbarer virtueller Speicher: 11503.21 MB

==================== Laufwerke ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:117.01 GB) (Free:62.7 GB) NTFS
Drive d: () (Fixed) (Total:1863 GB) (Free:1249.21 GB) NTFS
Drive f: () (Fixed) (Total:0.1 GB) (Free:0.08 GB) NTFS
Drive g: () (Fixed) (Total:1356.17 GB) (Free:773.52 GB) NTFS
Drive h: () (Fixed) (Total:40 GB) (Free:29.97 GB) NTFS

\\?\Volume{5fe2f465-37df-40f7-bd91-2dd20e15bd2a}\ (Wiederherstellung) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{380bf180-99e0-450c-8c46-aa9d3cd4d669}\ () (Fixed) (Total:0.47 GB) (Free:0.08 GB) NTFS
\\?\Volume{e3b6293b-47c8-4de8-8565-7895e869272c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Protective MBR) (Size: 118 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1397.3 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1356.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 02.11.2018, 17:37   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Die Funde deuten auf unerwünschte Software (PUP) hin.





Schritt 1
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|chip 1-click installer.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Active Download.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Starter.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Updater.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|SplashForm.exe
    Hosts: 0.0.0.1	mssplus.mcafee.com
    C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq
    C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981
    C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
    C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
    Folder: C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
    CMD: dir "%ProgramFiles%"
    CMD: dir "%ProgramFiles(x86)%"
    CMD: dir "%ProgramData%"
    CMD: dir "%Appdata%"
    CMD: dir "%LocalAppdata%"
    CMD: dir "%CommonProgramFiles(x86)%"
    CMD: dir "%CommonProgramW6432%"
    CMD: dir "%UserProfile%"
    CMD: dir "C:\"
    ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    RemoveProxy:
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Entfernen Button. Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.







Schritt 2
  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in das Suchfeld:
    Code:
    ATTFilter
    SearchAll: Chip Digital GmbH;chip1click;RelevantKnowledge
             
  • Klicke auf den Button Datei-Suche.
  • FRST beginnt mit dem Suchlauf. Dieser kann einige Zeit dauern, bitte gedulde dich!
  • Am Ende wird eine Textdatei Search.txt erstellt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.







Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix (fixlog.txt),
  • die Logdatei des FRST-Suchlaufs (Search.txt),
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).

Alt 02.11.2018, 18:36   #11
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Vielen Dank :-)
Teil 1:

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (02-11-2018 18:06:14) Run:1
Gestartet von C:\Users\King Kong\Desktop
Geladene Profile: King Kong (Verfügbare Profile: King Kong)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|chip 1-click installer.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Active Download.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Starter.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Updater.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|SplashForm.exe
Hosts: 0.0.0.1	mssplus.mcafee.com
C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq
C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981
C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485
C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047
Folder: C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
CMD: dir "%ProgramFiles%"
CMD: dir "%ProgramFiles(x86)%"
CMD: dir "%ProgramData%"
CMD: dir "%Appdata%"
CMD: dir "%LocalAppdata%"
CMD: dir "%CommonProgramFiles(x86)%"
CMD: dir "%CommonProgramW6432%"
CMD: dir "%UserProfile%"
CMD: dir "C:\"
ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions
CMD: ipconfig /flushdns
CMD: netsh winsock reset
RemoveProxy:
EmptyTemp:

*****************

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|chip 1-click installer.exe => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Active Download.exe => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Starter.exe => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Updater.exe => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|SplashForm.exe => erfolgreich entfernt
C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.
C:\Users\King Kong\AppData\Local\vfq74zrmqbxfwjrujhutnd4ukmq6azq => erfolgreich verschoben
C:\Users\King Kong\AppData\Local\6eebc2b1598089f38a4759.67408981 => erfolgreich verschoben
C:\Users\King Kong\AppData\Local\63f3d26e5ab126a608f0d0.88237485 => erfolgreich verschoben
C:\Users\King Kong\AppData\Local\51123ef65817166bb2a977.24101047 => erfolgreich verschoben

========================= Folder: C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432 ========================

2018-01-03 20:04 - 2017-02-06 15:24 - 000000032 ____A [45801522709D9D7E23B420FD4E749FF7] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\1d19b8d91ca32732bdb1d50c21a15363.txt
2018-01-03 20:03 - 2017-02-01 17:21 - 000000032 ____A [C378DC91C40CCB86FCE626B1827E3954] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\26e484e2a55be0283490ffd01c675542.txt
2018-01-03 20:02 - 2017-01-16 16:09 - 000000032 ____A [ECD52574C9DB1087DDE98DC2C2389107] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\34761c8adef85f4dbaaad8426a14cabf.txt
2018-01-03 20:03 - 2017-02-06 14:52 - 000000032 ____A [6AA0D4CAB32B96EEFB343E139A7ADF82] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\46394f7c4520494cad1517012c5e17cd.txt
2018-01-03 20:02 - 2017-01-16 15:15 - 000000032 ____A [0BE26404AD45498EE42690648EA08725] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\72f92d1239f8b2874f619387270b3ed5.txt
2018-10-26 16:51 - 2018-07-03 11:56 - 000000032 ____A [4268C4ED3AE08493C3C9DB4A506EF253] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\a84d99823d79dd1e75368d0c5848a5fb.txt
2018-10-26 16:50 - 2017-01-15 19:58 - 000000032 ____A [3D832A5E03B0DA95C4EA5412C98C93BE] () C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432\c512943d2b4c54aae45c3e661b6c681b.txt

====== Ende von Folder: ======


========= dir "%ProgramFiles%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Program Files

31.10.2018  15:19    <DIR>          .
31.10.2018  15:19    <DIR>          ..
15.09.2018  11:41    <DIR>          Acon Digital
24.10.2018  15:39    <DIR>          AMD
02.01.2018  19:37    <DIR>          AVAST Software
09.02.2018  10:50    <DIR>          Best Service
03.01.2018  20:14    <DIR>          Bonjour
01.03.2018  18:51    <DIR>          Boris FX, Inc
31.10.2018  20:32    <DIR>          Cakewalk
20.03.2018  15:47    <DIR>          Camel Audio
26.10.2018  09:37    <DIR>          CCleaner
08.01.2018  13:58    <DIR>          Celemony
29.10.2018  14:01    <DIR>          Common Files
02.01.2018  19:22    <DIR>          CPUID
26.09.2018  10:00    <DIR>          CyberLink
31.10.2018  20:33    <DIR>          FXpansion
03.01.2018  11:10    <DIR>          Image-Line
09.10.2018  19:20    <DIR>          internet explorer
06.01.2018  22:49    <DIR>          Kirnu - Cream
25.09.2018  19:30    <DIR>          Loopcloud
03.01.2018  18:36    <DIR>          M-Audio
31.10.2018  15:19    <DIR>          Malwarebytes
01.11.2018  21:07    <DIR>          Mozilla Firefox
02.06.2018  17:14    <DIR>          MSBuild
02.01.2018  18:46    <DIR>          MSI Kombustor 3
29.10.2018  14:01    <DIR>          Native Instruments
04.01.2018  14:35    <DIR>          Nomad Factory
24.10.2018  15:23    <DIR>          NVIDIA Corporation
12.03.2018  20:30    <DIR>          Overloud
04.01.2018  22:16    <DIR>          Plogue
24.10.2018  20:49    <DIR>          Plugin Alliance
02.06.2018  17:20    <DIR>          Realtek
22.01.2018  17:42    <DIR>          REFERENCE
02.06.2018  17:14    <DIR>          Reference Assemblies
03.01.2018  15:50    <DIR>          Sugar Bytes
05.01.2018  21:10    <DIR>          UVISoundBanks
23.01.2018  14:51    <DIR>          Vamp Plugins
03.01.2018  18:56    <DIR>          Voxengo
31.10.2018  20:35    <DIR>          VstPlugins
26.10.2018  16:50    <DIR>          WAProductions
09.10.2018  19:20    <DIR>          Windows Defender
12.04.2018  00:38    <DIR>          Windows Mail
09.10.2018  19:20    <DIR>          Windows Media Player
12.04.2018  00:38    <DIR>          Windows Multimedia Platform
03.06.2018  07:44    <DIR>          windows nt
13.06.2018  19:19    <DIR>          Windows Photo Viewer
12.04.2018  00:38    <DIR>          Windows Portable Devices
12.04.2018  00:38    <DIR>          Windows Security
12.04.2018  00:38    <DIR>          WindowsPowerShell
25.07.2018  18:29    <DIR>          WinRAR
03.01.2018  20:36    <DIR>          Youlean Loudness Meter
               0 Datei(en),              0 Bytes
              51 Verzeichnis(se), 66.014.801.920 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramFiles(x86)%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Program Files (x86)

31.10.2018  14:52    <DIR>          .
31.10.2018  14:52    <DIR>          ..
23.09.2018  18:36    <DIR>          AAMS
03.01.2018  21:23    <DIR>          AIR Music Technology
08.01.2018  08:56    <DIR>          AMD
08.01.2018  09:20    <DIR>          ATI Technologies
04.09.2018  06:19    <DIR>          AVAST Software
19.09.2018  12:59    <DIR>          Beatmaker HUSTLE
03.01.2018  20:14    <DIR>          Bonjour
01.03.2018  18:51    <DIR>          Boris FX, Inc
20.03.2018  15:47    <DIR>          Camel Audio
08.01.2018  13:58    <DIR>          Celemony
29.10.2018  14:01    <DIR>          Common Files
06.10.2018  14:22    <DIR>          Creative
06.10.2018  14:22    <DIR>          Creative Professional
26.09.2018  10:00    <DIR>          CyberLink
27.10.2018  08:23    <DIR>          Dropbox
19.10.2018  13:30    <DIR>          FXpansion
02.01.2018  18:23    <DIR>          Google
03.09.2018  20:20    <DIR>          iLok License Manager
03.01.2018  11:11    <DIR>          Image-Line
09.10.2018  19:20    <DIR>          Internet Explorer
08.02.2018  15:03    <DIR>          iZotope
23.10.2018  16:01    <DIR>          Java
03.01.2018  18:36    <DIR>          M-Audio
04.01.2018  22:34    <DIR>          MAGIX
04.01.2018  12:56    <DIR>          McAfee Safe Connect
05.01.2018  20:04    <DIR>          Microsoft SQL Server Compact Edition
12.04.2018  00:38    <DIR>          Microsoft.NET
01.11.2018  21:07    <DIR>          Mozilla Maintenance Service
02.06.2018  17:14    <DIR>          MSBuild
24.10.2018  15:50    <DIR>          MSI
03.01.2018  10:46    <DIR>          MSXML 4.0
04.01.2018  14:32    <DIR>          Nomad Factory
26.09.2018  10:00    <DIR>          NSIS Uninstall Information
24.10.2018  15:24    <DIR>          NVIDIA Corporation
22.10.2018  09:01    <DIR>          Propellerhead
24.10.2018  15:48    <DIR>          Realtek
02.06.2018  17:14    <DIR>          Reference Assemblies
03.01.2018  21:06    <DIR>          SONiVOX
21.09.2018  09:35    <DIR>          Steganos Privacy Suite 19
23.01.2018  15:01    <DIR>          Vamp Plugins
03.01.2018  10:52    <DIR>          VEGAS
02.10.2018  19:30    <DIR>          Vstplugins
29.10.2018  14:59    <DIR>          Waves Central
09.10.2018  19:20    <DIR>          Windows Defender
05.01.2018  20:04    <DIR>          Windows Live
12.04.2018  00:38    <DIR>          Windows Mail
09.10.2018  19:20    <DIR>          Windows Media Player
12.04.2018  00:38    <DIR>          Windows Multimedia Platform
12.04.2018  00:38    <DIR>          windows nt
13.06.2018  19:19    <DIR>          Windows Photo Viewer
12.04.2018  00:38    <DIR>          Windows Portable Devices
12.04.2018  00:38    <DIR>          WindowsPowerShell
02.01.2018  18:47    <DIR>          WTFast
25.09.2018  16:49    <DIR>          Youlean Loudness Meter 2
31.10.2018  18:48    <DIR>          Zemana AntiMalware
               0 Datei(en),              0 Bytes
              57 Verzeichnis(se), 66.014.744.576 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramData%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\ProgramData

01.11.2018  09:48                24 .BusDriver
26.10.2018  20:49    <DIR>          Accusonus
15.09.2018  11:43    <DIR>          Acon Digital
07.01.2018  09:54    <DIR>          Ahead
03.01.2018  20:14    <DIR>          Apple
15.01.2018  20:02    <DIR>          Ashampoo
03.06.2018  07:36    <DIR>          Audyssey Labs
03.01.2018  10:25    <DIR>          AVAST Software
03.01.2018  18:36    <DIR>          AVID
03.09.2018  14:37    <DIR>          AVS4YOU
09.02.2018  10:50    <DIR>          Best Service
04.01.2018  14:13    <DIR>          Bome Software
01.11.2018  20:54    <DIR>          boost_interprocess
04.04.2018  13:39    <DIR>          Cakewalk
20.03.2018  15:47    <DIR>          Camel Audio
08.01.2018  13:58    <DIR>          Celemony Software GmbH
04.01.2018  22:10    <DIR>          ChessBase
01.08.2018  13:48    <DIR>          Codemasters
26.09.2018  10:07    <DIR>          CyberLink
02.01.2018  18:22                 0 DP45977C.lfl
06.01.2018  13:00    <DIR>          Dropbox
17.04.2018  20:17    <DIR>          EA Core
17.04.2018  20:21    <DIR>          Electronic Arts
19.10.2018  09:11    <DIR>          EveryLang
23.01.2018  19:15    <DIR>          FlashIntegro
01.03.2018  18:51    <DIR>          FXHOME
03.01.2018  23:06    <DIR>          HitmanPro
05.01.2018  20:53    <DIR>          HOFA
05.01.2018  20:53    <DIR>          Identities
26.09.2018  09:59    <DIR>          install_backup
26.09.2018  10:00    <DIR>          install_clap
22.08.2018  20:10    <DIR>          IObit
05.04.2018  14:40    <DIR>          King Kong
06.01.2018  22:49    <DIR>          Kirnu
04.01.2018  21:18    <DIR>          Loomer
25.09.2018  19:30    <DIR>          Loopcloud
17.09.2018  19:12    <DIR>          Loopmasters
07.01.2018  19:49    <DIR>          M-Audio
18.10.2018  11:10    <DIR>          MAGIX
31.10.2018  15:19    <DIR>          Malwarebytes
02.11.2018  13:33    <DIR>          Malwarebytes' Anti-Malware (portable)
22.01.2018  17:42    <DIR>          MasteringTheMix
04.01.2018  08:29    <DIR>          McAfee Security Scan
29.10.2018  20:31    <DIR>          MeldaProduction
03.06.2018  07:48    <DIR>          Microsoft OneDrive
04.01.2018  20:56    <DIR>          MTexturedStyles
04.01.2018  14:37    <DIR>          Native Instruments
02.11.2018  12:25    <DIR>          NVIDIA
24.10.2018  15:25    <DIR>          NVIDIA Corporation
18.01.2018  08:39    <DIR>          Oracle
12.03.2018  20:30    <DIR>          Overloud
03.06.2018  07:41    <DIR>          PACE
13.01.2018  22:32    <DIR>          PACE Anti-Piracy
29.10.2018  14:59    <DIR>          Package Cache
16.10.2018  12:19    <DIR>          Packages
21.01.2018  20:50    <DIR>          PreSonus
02.11.2018  17:17    <DIR>          regid.1991-06.com.microsoft
21.02.2018  09:08    <DIR>          Screaming Bee
27.05.2018  09:24    <DIR>          SharewareOnSale Notifier
04.01.2018  22:34    <DIR>          simplitec
03.01.2018  18:58    <DIR>          SIR Audio Tools
12.04.2018  00:38    <DIR>          SoftwareDistribution
26.10.2018  09:37    <DIR>          Sonarworks
03.09.2018  20:19    <DIR>          SONiVOX
05.01.2018  21:45    <DIR>          Sound Guru
21.08.2018  19:13    <DIR>          Soundspot
04.01.2018  16:25    <DIR>          Start Menu
03.01.2018  15:47    <DIR>          Sugar Bytes
26.09.2018  09:59    <DIR>          SUPPORTDIR
28.10.2018  08:18    <DIR>          SystemAcCrux
01.11.2018  09:49    <DIR>          TEMP
24.09.2018  18:43    <DIR>          Tokyo Dawn Labs
19.09.2018  12:31    <DIR>          UJAM
03.06.2018  07:38    <DIR>          USOPrivate
03.06.2018  07:38    <DIR>          USOShared
03.01.2018  10:52    <DIR>          VEGAS
26.10.2018  16:51    <DIR>          WAP
12.04.2018  17:18    <DIR>          WindowsHolographicDevices
09.02.2018  10:58    <DIR>          Yellow Tools
04.01.2018  14:55    <DIR>          {57A1F65A-0C85-4002-9121-DF864126D485}
29.10.2018  13:16    <DIR>          {6EBA53E7-006E-4DB6-BDB3-8237E5280473}
               2 Datei(en),             24 Bytes
              79 Verzeichnis(se), 66.014.670.848 Bytes frei

========= Ende von CMD: =========


========= dir "%Appdata%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Users\King Kong\AppData\Roaming

31.10.2018  20:40    <DIR>          .
31.10.2018  20:40    <DIR>          ..
31.01.2018  17:16    <DIR>          4kdownload.com
01.11.2018  09:49    <DIR>          A1AUDIO.de
15.09.2018  11:41    <DIR>          Acon Digital
02.01.2018  16:55    <DIR>          Adobe
04.09.2018  09:15    <DIR>          AnyUTube
06.01.2018  16:58    <DIR>          Applied Acoustics Systems
15.01.2018  20:51    <DIR>          ashampoo
12.10.2018  14:22    <DIR>          Audiomodern
02.01.2018  19:38    <DIR>          AVAST Software
03.09.2018  14:37    <DIR>          AVS4YOU
04.04.2018  12:42    <DIR>          BandLab Assistant
03.01.2018  19:01    <DIR>          Blue Cat Audio
04.01.2018  21:03    <DIR>          Cableguys
04.04.2018  13:03    <DIR>          Cakewalk
01.11.2018  21:43    <DIR>          Celemony Software GmbH
04.01.2018  22:02    <DIR>          ChessBase
09.10.2018  19:23    <DIR>          com.hexachords.OrbComposer
09.10.2018  14:18    <DIR>          com.sonible.smartEQ2
01.11.2018  09:47    <DIR>          com.spitfireaudio
17.10.2018  08:20    <DIR>          concept design
26.09.2018  10:02    <DIR>          CyberLink
24.07.2018  14:39    <DIR>          Daichi
02.10.2018  13:05    <DIR>          DDMF
06.01.2018  13:01    <DIR>          Dropbox
15.09.2018  18:32    <DIR>          Dystroyed
04.01.2018  20:52    <DIR>          eaReckon
19.10.2018  16:46    <DIR>          EveryLang
02.10.2018  16:28    <DIR>          FabFilter
20.09.2018  14:50    <DIR>          FathomSynth
23.01.2018  19:17    <DIR>          FlashIntegro
04.01.2018  21:53    <DIR>          Flux
19.10.2018  13:29    <DIR>          FXpansion
05.01.2018  20:53    <DIR>          Glitch2
01.10.2018  16:56    <DIR>          Glitchmachines
05.01.2018  20:53    <DIR>          HOFA
04.01.2018  13:45    <DIR>          Image-Line
06.10.2018  14:29    <DIR>          Inear_Display
15.09.2018  19:53    <DIR>          INTERNET Co.,Ltd
06.10.2018  14:56    <DIR>          iZotope
31.10.2018  20:40    <DIR>          JAM Software
01.11.2018  09:47    <DIR>          JamOrigin
27.10.2018  20:31    <DIR>          JetBrains
07.01.2018  22:58    <DIR>          Loomer
26.09.2018  14:15    <DIR>          Loopcloud
17.09.2018  19:23    <DIR>          Loopmasters
03.01.2018  08:07    <DIR>          Macromedia
20.04.2018  13:05    <DIR>          MAGIX
15.10.2018  13:07    <DIR>          Maize Sampler Player
22.01.2018  22:33    <DIR>          MasteringTheMix
13.01.2018  18:29    <DIR>          MAXON
04.01.2018  08:04    <DIR>          McAfee Safe Connect
29.10.2018  20:31    <DIR>          MeldaProduction
04.01.2018  20:57    <DIR>          MeldaProduction MHarmonizerCM
15.10.2018  12:53    <DIR>          Mercuriall Cab
04.01.2018  20:55    <DIR>          mharmonizercm_1_00_setup
03.01.2018  15:58    <DIR>          Mozilla
04.06.2018  19:09    <DIR>          Native Instruments
27.10.2018  20:31    <DIR>          NuGet
26.09.2018  10:02    <DIR>          NVIDIA
03.01.2018  15:53    <DIR>          Ohm Force
05.01.2018  20:05    <DIR>          OpenOffice
07.10.2018  12:36    <DIR>          Oszillos Mega Scope
12.03.2018  20:32    <DIR>          Overloud
13.01.2018  22:32    <DIR>          PACE Anti-Piracy
16.02.2018  19:14    <DIR>          PaulXStretch3
06.01.2018  15:37    <DIR>          Plogue
04.01.2018  22:22    <DIR>          Plogue Art et Technologie, Inc
06.10.2018  13:26    <DIR>          Plugin Alliance
03.01.2018  18:31    <DIR>          Plugin Boutique
21.08.2018  07:09    <DIR>          Pro Cycling Manager 2014
06.10.2018  14:22    <DIR>          Proteus VX
03.01.2018  11:18    <DIR>          Publish Providers
01.11.2018  09:46    <DIR>          REAPER
19.03.2018  08:33    <DIR>          Recorder
18.09.2018  14:44    <DIR>          RevealSound
01.11.2018  09:47    <DIR>          Scaler
21.02.2018  09:08    <DIR>          Screaming Bee
16.01.2018  15:33    <DIR>          SIR Audio Tools
23.01.2018  14:52    <DIR>          sonic-visualiser
03.01.2018  11:18    <DIR>          Sony
06.01.2018  14:12    <DIR>          Sound Guru
06.10.2018  14:55    <DIR>          Spectrum
15.10.2018  21:24                31 Spiral Preferences.dat
04.01.2018  21:03         2.727.961 SpiralCM Layout.dat
01.06.2018  08:20    <DIR>          Spitfire Audio
21.09.2018  09:46    <DIR>          Steganos
02.01.2018  19:09    <DIR>          Sun
25.07.2018  18:37    <DIR>          Synth1.Librarian.64.net
15.10.2018  13:07    <DIR>          Tokyo Dawn Labs
19.09.2018  12:51    <DIR>          UJAM
15.01.2018  19:11    <DIR>          UVIWorkstation
15.10.2018  13:43    <DIR>          VOVSOFT
01.10.2018  19:37    <DIR>          Voxengo
06.10.2018  13:25    <DIR>          VST3 Presets
17.10.2018  09:25    <DIR>          WAProduction
29.10.2018  13:04    <DIR>          Waves Audio
31.10.2018  20:24    <DIR>          WhatsApp
03.01.2018  15:36    <DIR>          WinRAR
               2 Datei(en),      2.727.992 Bytes
              98 Verzeichnis(se), 66.014.593.024 Bytes frei

========= Ende von CMD: =========


========= dir "%LocalAppdata%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Users\King Kong\AppData\Local

02.11.2018  18:06    <DIR>          .
02.11.2018  18:06    <DIR>          ..
05.01.2018  20:09    <DIR>          4kdownload.com
02.01.2018  19:26    <DIR>          AAA_Internet_Publishing,_
04.01.2018  07:59    <DIR>          Adobe
07.04.2018  13:02    <DIR>          Ahead
15.01.2018  20:08    <DIR>          Ashampoo
29.10.2018  19:20    <DIR>          Audified
02.11.2018  08:50    <DIR>          AVAST Software
24.10.2018  10:05    <DIR>          bandlab-assistant
09.02.2018  10:53    <DIR>          Best Service
22.04.2018  09:36    <DIR>          cache
02.01.2018  18:49    <DIR>          CEF
04.01.2018  22:06    <DIR>          ChessBase
02.01.2018  17:12    <DIR>          Comms
25.01.2018  08:28    <DIR>          Connect
29.10.2018  13:16    <DIR>          ConnectedDevicesPlatform
02.11.2018  14:28    <DIR>          CrashDumps
03.01.2018  20:29    <DIR>          CrashRpt
26.09.2018  10:01    <DIR>          CyberLink
25.10.2018  15:52    <DIR>          D3DSCache
02.01.2018  16:57    <DIR>          DBG
16.01.2018  19:14             3.584 DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
15.09.2018  18:32    <DIR>          Dead Duck Software
08.07.2018  13:41    <DIR>          Diagnostics
04.01.2018  14:23    <DIR>          Downloaded Installations
28.03.2018  20:25    <DIR>          Dropbox
01.10.2018  12:57    <DIR>          ElevatedDiagnostics
31.10.2018  07:22    <DIR>          ESET
18.03.2018  16:36    <DIR>          Euphonia
01.03.2018  18:52    <DIR>          FXHOME
01.03.2018  18:52    <DIR>          FXHOME Helper
25.10.2018  19:21    <DIR>          GainRider2
21.03.2018  08:41    <DIR>          Google
01.03.2018  18:51    <DIR>          HitFilm Express 2017 Activation
02.01.2018  19:21    <DIR>          IsolatedStorage
27.10.2018  20:30    <DIR>          JetBrains
03.01.2018  20:59    <DIR>          kiloHearts
26.09.2018  10:11    <DIR>          Kotobee Author
02.10.2018  19:25    <DIR>          Logs
07.01.2018  19:49    <DIR>          M-Audio
28.04.2018  12:31    <DIR>          MAGIX
19.10.2018  14:32    <DIR>          mbam
19.10.2018  14:30    <DIR>          mbamtray
04.01.2018  08:04    <DIR>          McAfee_Inc
29.10.2018  13:17    <DIR>          Microsoft
02.01.2018  18:07    <DIR>          MicrosoftEdge
03.01.2018  16:03    <DIR>          Mozilla
16.03.2018  15:29    <DIR>          MusicMaker
04.06.2018  19:09    <DIR>          Native Instruments
27.10.2018  20:48    <DIR>          Notepad++
29.10.2018  13:04    <DIR>          NVIDIA
24.10.2018  15:13    <DIR>          NVIDIA Corporation
17.09.2018  14:55    <DIR>          OneDrive
03.09.2018  19:59    <DIR>          PACE
13.01.2018  22:32    <DIR>          PACE Anti-Piracy
03.01.2018  20:17    <DIR>          PaceAP
09.10.2018  16:04    <DIR>          Packages
02.01.2018  18:14    <DIR>          PackageStaging
22.04.2018  09:36    <DIR>          Phasis
08.06.2018  13:21    <DIR>          PlaceholderTileLogoFolder
02.01.2018  18:46    <DIR>          Programs
02.01.2018  18:14    <DIR>          Publishers
08.01.2018  08:53    <DIR>          RadeonInstaller
27.10.2018  20:30    <DIR>          RefSrcSymbols
11.09.2018  08:23             7.617 Resmon.ResmonCfg
17.09.2018  11:58    <DIR>          Riffstation
26.10.2018  09:40    <DIR>          Sonarworks
03.01.2018  21:57    <DIR>          speech
31.10.2018  20:23    <DIR>          SquirrelTemp
23.03.2018  15:18    <DIR>          Steam
04.10.2018  09:51    <DIR>          Surge
27.10.2018  20:30    <DIR>          SymbolSourceSymbols
02.11.2018  18:05    <DIR>          Temp
03.01.2018  10:52    <DIR>          VEGAS
17.04.2018  20:17    <DIR>          VirtualStore
02.10.2018  19:32    <DIR>          Waves Audio
11.09.2018  08:13    <DIR>          Weathers_EZ_System_Repair
31.10.2018  20:23    <DIR>          WhatsApp
14.01.2018  13:32    <DIR>          Windows Live
03.01.2018  10:47    <DIR>          Xara
25.09.2018  16:50    <DIR>          Youlean
03.01.2018  11:26    <DIR>          Zynaptiq
               2 Datei(en),         11.201 Bytes
              81 Verzeichnis(se), 66.014.523.392 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramFiles(x86)%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Program Files (x86)\Common Files

29.10.2018  14:01    <DIR>          .
29.10.2018  14:01    <DIR>          ..
07.01.2018  09:54    <DIR>          Ahead
03.01.2018  20:23    <DIR>          Avid
03.09.2018  14:40    <DIR>          AVSMedia
08.01.2018  13:58    <DIR>          Celemony
04.01.2018  22:01    <DIR>          ChessBase
03.01.2018  11:32    <DIR>          Digidesign
04.01.2018  21:48    <DIR>          Flux
06.10.2018  14:21    <DIR>          InstallShield
02.10.2018  19:20    <DIR>          Intel
23.10.2018  16:00    <DIR>          Java
04.01.2018  22:37    <DIR>          MAGIX Services
03.06.2018  08:34    <DIR>          microsoft shared
03.01.2018  21:53    <DIR>          Native Instruments
07.01.2018  09:56    <DIR>          Nero
04.01.2018  14:32    <DIR>          Nomad Factory
23.10.2018  16:01    <DIR>          Oracle
03.01.2018  20:15    <DIR>          PACE
03.01.2018  11:10    <DIR>          Propellerhead Software
12.04.2018  00:38    <DIR>          Services
15.10.2018  05:56    <DIR>          Steam
21.09.2018  09:35    <DIR>          Steganos
29.10.2018  14:01    <DIR>          Steinberg
12.04.2018  17:13    <DIR>          system
05.01.2018  21:10    <DIR>          UVI
02.10.2018  19:30    <DIR>          VST3
05.01.2018  20:03    <DIR>          Windows Live
09.02.2018  10:50    <DIR>          Yellow Tools
               0 Datei(en),              0 Bytes
              29 Verzeichnis(se), 66.014.457.856 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramW6432%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Program Files\Common Files

29.10.2018  14:01    <DIR>          .
29.10.2018  14:01    <DIR>          ..
02.01.2018  19:38    <DIR>          Avast Software
03.01.2018  11:32    <DIR>          Avid
08.01.2018  13:58    <DIR>          Celemony
18.10.2018  11:40    <DIR>          Digidesign
23.01.2018  15:57    <DIR>          FlashIntegro
29.01.2018  21:03    <DIR>          MAGIX Services
04.01.2018  21:46    <DIR>          Merging Technologies
03.06.2018  08:34    <DIR>          microsoft shared
29.10.2018  14:08    <DIR>          Native Instruments
04.01.2018  14:35    <DIR>          Nomad Factory
01.03.2018  18:51    <DIR>          OFX
21.01.2018  20:48    <DIR>          Propellerhead Software
12.04.2018  00:38    <DIR>          Services
29.10.2018  14:01    <DIR>          Steinberg
12.04.2018  17:13    <DIR>          system
30.10.2018  21:54    <DIR>          VST3
               0 Datei(en),              0 Bytes
              18 Verzeichnis(se), 66.014.392.320 Bytes frei

========= Ende von CMD: =========


========= dir "%UserProfile%" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\Users\King Kong

29.10.2018  13:17    <DIR>          .
29.10.2018  13:17    <DIR>          ..
09.09.2018  10:38    <DIR>          .anyutube
16.03.2018  15:29    <DIR>          .QtWebEngineProcess
02.10.2018  19:25    <DIR>          .Waves Central
09.10.2018  19:22    <DIR>          3D Objects
24.10.2018  15:39             1.734 AMDRM_Install.log
26.02.2018  20:31    <DIR>          ansel
09.10.2018  19:22    <DIR>          Contacts
25.01.2018  06:59    <DIR>          Continuata
02.11.2018  18:06    <DIR>          Desktop
01.11.2018  09:47    <DIR>          Documents
02.11.2018  18:05    <DIR>          Downloads
09.10.2018  19:22    <DIR>          Favorites
09.10.2018  19:22    <DIR>          Links
19.09.2018  12:58             7.306 maple-auth.log
09.10.2018  19:22    <DIR>          Music
17.09.2018  13:16    <DIR>          OneDrive
29.10.2018  19:20             5.632 PaceKeyChain
09.10.2018  19:22    <DIR>          Pictures
09.10.2018  19:22    <DIR>          Saved Games
09.10.2018  19:22    <DIR>          Searches
03.01.2018  22:32    <DIR>          Start Menu
06.01.2018  16:58    <DIR>          TruePianos Settings
09.10.2018  19:22    <DIR>          Videos
               3 Datei(en),         14.672 Bytes
              22 Verzeichnis(se), 66.014.322.688 Bytes frei

========= Ende von CMD: =========


========= dir "C:\" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9406-73E9

 Verzeichnis von C:\

03.01.2018  22:32                 0 autoexec.bat
31.10.2018  15:25               347 DelFix.txt
02.11.2018  18:06    <DIR>          FRST
26.09.2018  14:08    <DIR>          Loopcloud
24.10.2018  15:50    <DIR>          MSI
24.10.2018  15:49               189 mylog.log
12.04.2018  00:38    <DIR>          PerfLogs
31.10.2018  15:19    <DIR>          Program Files
31.10.2018  14:52    <DIR>          Program Files (x86)
24.10.2018  15:48             3.316 RHDSetup.log
24.10.2018  08:03    <DIR>          ShadowPlay
03.06.2018  07:38    <DIR>          Users
02.11.2018  09:40    <DIR>          Windows
               4 Datei(en),          3.852 Bytes
               9 Verzeichnis(se), 66.014.273.536 Bytes frei

========= Ende von CMD: =========

================== ExportKey: ===================

[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Extensions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\TemporaryPaths]

=== Ende von ExportKey ===

========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 226291282 B
Java, Flash, Steam htmlcache => 22519953 B
Windows/system/drivers => 380204 B
Edge => 462007 B
Chrome => 372227 B
Firefox => 1002892154 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 15336 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
King Kong => 45997666 B

RecycleBin => 3305582 B
EmptyTemp: => 1.2 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 18:06:41 ====
         
Teil 2:

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (02-11-2018 18:11:31)
Gestartet von C:\Users\King Kong\Desktop
Start-Modus: Normal

================== Datei-Suche: "SearchAll: Chip Digital GmbH;chip1click;RelevantKnowledge" =============

Datei:
========

Ordner:
========

Registry:
========

===================== Suchergebnis für "Chip Digital GmbH" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\chip1click\"="1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\"="1"

[HKEY_USERS\S-1-5-21-2441179171-2248011916-2450517977-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\King Kong\Downloads\SystemRescueCd - CHIP-Installer.exe.ApplicationCompany"="CHIP Digital GmbH"

[HKEY_USERS\S-1-5-21-2441179171-2248011916-2450517977-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\King Kong\Downloads\Notepad - CHIP-Installer.exe.ApplicationCompany"="CHIP Digital GmbH"

[HKEY_USERS\S-1-5-21-2441179171-2248011916-2450517977-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\King Kong\Downloads\DelFix - CHIP-Installer.exe.ApplicationCompany"="CHIP Digital GmbH"


===================== Suchergebnis für "chip1click" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\chip1click\"="1"


===================== Suchergebnis für "RelevantKnowledge" ==========

[HKEY_USERS\S-1-5-21-2441179171-2248011916-2450517977-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files (x86)\RelevantKnowledge\rlvknlg64.exe"="0x5341435001000000000000000700000028000000A0E502008521030001000000000000000000000A73220000BFA2139DEDD1D30100000000000000000200000028000000000000000000004000000000000000000000000000000000BCD26700000000000C0000000C000000"

[HKEY_USERS\S-1-5-21-2441179171-2248011916-2450517977-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files (x86)\RelevantKnowledge\rlvknlg32.exe"="0x5341435001000000000000000700000028000000A0730200A52B030001000000000000000000000A71220000BFA2139DEDD1D30100000000000000000200000028000000000000000000004000000000000000000000000000000000BCD26700000000000C0000000C000000"


====== Ende von Suche ======
         

Alt 02.11.2018, 18:38   #12
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Teil 3:


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 24.10.2018
durchgeführt von King Kong (Administrator) auf DESKTOP-TS1O5SG (02-11-2018 18:18:49)
Gestartet von C:\Users\King Kong\Desktop
Geladene Profile: King Kong (Verfügbare Profile: King Kong)
Platform: Windows 10 Home Version 1803 17134.345 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(M-Audio) C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Pixart Imaging Inc) C:\Windows\System32\TiltWheelMouse.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Users\King Kong\AppData\Local\Microsoft\OneDrive\18.172.0826.0010\FileCoAuth.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [MouseDriver] => C:\Windows\system32\TiltWheelMouse.exe [241152 2013-04-09] (Pixart Imaging Inc)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9279328 2018-09-06] (Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-10-23] (AVAST Software)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3784512 2018-10-24] (Dropbox, Inc.)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosHotKeyService.exe [142336 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Chrome Autofill Relay] => C:\Program Files (x86)\Steganos Privacy Suite 19\passwordmanagercom.exe [1418784 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Browser Monitor] => C:\Program Files (x86)\Steganos Privacy Suite 19\SteganosBrowserMonitor.exe [1139240 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 Notifier] => C:\Program Files (x86)\Steganos Privacy Suite 19\Notifier.exe [4188664 2018-05-09] (Steganos Software GmbH)
HKLM-x32\...\Run: [SSS19 File Redirection Starter] => C:\Program Files (x86)\Steganos Privacy Suite 19\fredirstarter.exe [23040 2018-03-27] (Steganos Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835768 2018-09-07] (MSI)
HKLM-x32\...\Run: [Mystic Light] => C:\Program Files (x86)\MSI\Mystic Light\Mystic Light.exe [3098808 2018-04-16] (Micro-Star Int'l Co., Ltd.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26037944 2018-10-02] (Micro-Star INT'L CO., LTD.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [WTFast Tray] => C:\Program Files (x86)\WTFast\WTFast.exe [7381000 2016-02-23] (AAA Internet Publishing, Inc.)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [FreeCT] => D:\Program Files (x86)\FreeCountdownTimer\FreeCountdownTimer.exe [4126624 2016-01-22] (Comfort Software Group)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [3208992 2018-10-13] (Valve Corporation)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [BandLab Assistant.app] => C:\Users\King Kong\AppData\Local\bandlab-assistant\update.exe [1808400 2018-04-04] (GitHub)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [SharewareOnSale Notifier] => C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe [1008816 2018-05-27] ()
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19467544 2018-10-23] (Piriform Ltd)
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\Run: [Reference 4 Systemwide] => D:\Users\Public\Reference 4 Systemwide.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NIHardwareAccessibilityHelper.exe.lnk [2018-10-29]
ShortcutTarget: NIHardwareAccessibilityHelper.exe.lnk -> C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareAccessibilityHelper.exe (Native Instruments GmbH)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{25253814-b165-4778-be94-dcc4c9d0b678}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\ssv.dll [2018-10-23] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-10-23] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: 8q91fhkg.default-1515076845867
FF ProfilePath: C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867 [2018-11-02]
FF Extension: (Avast SafePrice) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\sp@avast.com.xpi [2018-10-24]
FF Extension: (Popupblocker) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{05ce2135-ced2-4272-97b0-c00c00a93355}.xpi [2018-11-01]
FF Extension: (URL der Filterliste) - C:\Users\King Kong\AppData\Roaming\Mozilla\Firefox\Profiles\8q91fhkg.default-1515076845867\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-11-01]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 19\spmplugin3 => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_122.dll [2018-10-10] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-10-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-10-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)

Chrome: 
=======
CHR Profile: C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default [2018-11-02]
CHR Extension: (Präsentationen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-02]
CHR Extension: (Docs) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-02]
CHR Extension: (Google Drive) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-02]
CHR Extension: (YouTube) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-02]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-10-25]
CHR Extension: (Tabellen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-02]
CHR Extension: (Google Docs Offline) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-16]
CHR Extension: (Avast Online Security) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-09-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Google Mail) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-02]
CHR Extension: (Chrome Media Router) - C:\Users\King Kong\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-01]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [8188768 2018-10-23] (AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [325024 2018-10-23] (AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-09-04] (AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2018-10-23] (AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2018-01-06] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2018-10-24] (Dropbox, Inc.)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
R2 FastTrackProAudioDevMon; C:\Program Files (x86)\M-Audio\Fast Track Pro\AudioDevMon.exe [1688296 2015-06-10] (M-Audio)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-01-12] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255032 2018-08-23] (MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507448 2018-07-18] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2190520 2018-09-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_MYSTICLIGHTSERVICE; C:\Program Files (x86)\MSI\Mystic Light\MysticLight_Service.exe [2048696 2017-11-03] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [71864 2017-09-15] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2018-08-15] (MSI)
R2 NIHostIntegrationAgent; C:\Program Files\Common Files\Native Instruments\Hardware\NIHostIntegrationAgent.exe [18456184 2018-10-23] (Native Instruments GmbH)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773160 2018-10-10] (NVIDIA Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-09-08] (CyberLink)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X] <==== ACHTUNG

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [34696 2017-10-10] (Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [33144 2017-10-16] (Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [95080 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-03-07] (Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137496 2018-09-12] (Advanced Micro Devices, Inc. )
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [201408 2018-10-23] (AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [230512 2018-10-23] (AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201928 2018-10-23] (AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346760 2018-10-23] (AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59664 2018-10-23] (AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-07-04] (AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [185240 2018-10-23] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [47064 2018-10-23] (AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42456 2018-10-23] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [163376 2018-10-23] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111968 2018-10-23] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [88112 2018-10-23] (AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1028840 2018-10-23] (AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [467904 2018-10-23] (AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [208640 2018-10-23] (AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [381144 2018-10-23] (AVAST Software)
R3 bomebus; C:\WINDOWS\System32\drivers\bomebus.sys [56376 2018-05-16] (Bome Software GmbH & Co. KG)
R3 bomemidi; C:\WINDOWS\system32\drivers\bomemidi.sys [50744 2018-05-16] (Bome Software GmbH & Co. KG)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2018-10-18] (Malwarebytes)
R0 EUDSKCP; C:\WINDOWS\System32\drivers\EuDskCp.sys [74184 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R1 EUEUMDK; C:\WINDOWS\system32\drivers\EuEumDk.sys [23496 2018-05-02] (CHENGDU YIWO Tech Development Co., Ltd)
R3 MAUSBFASTTRACKPRO; C:\WINDOWS\system32\DRIVERS\MAudioFastTrackPro.sys [184552 2015-06-10] (M-Audio)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198000 2018-10-31] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [119136 2018-11-02] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [63768 2018-11-02] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2018-11-02] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [111152 2018-11-02] (Malwarebytes)
S3 MDA_NTDRV; C:\WINDOWS\system32\MDA_NTDRV.sys [21208 2018-09-26] ()
S3 nikkbdmidi; C:\WINDOWS\System32\Drivers\nikkbdmidi.sys [349944 2015-09-04] (Native Instruments GmbH)
S3 nikkbdusb; C:\WINDOWS\system32\DRIVERS\nikkbdusb.sys [101192 2015-09-04] (Native Instruments GmbH)
S3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-05-24] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f4187dc256a67a6b\nvlddmkm.sys [20337064 2018-10-12] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30792 2018-08-21] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R2 PfFilter; D:\Program Files (x86)\IObit\Protected Folder\pffilter.sys [48480 2017-03-21] (IObit Information Technology)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 rspLLL; C:\WINDOWS\System32\DRIVERS\rspLLL64.sys [26368 2015-07-13] (Resplendence Software Projects Sp.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1139424 2018-07-23] (Realtek )
R1 SLEE_19_DRIVER; C:\WINDOWS\Sleen1964.sys [117848 2018-03-16] (Softwareentwicklung Remus - ArchiCrypt - )
S3 sonarworks_VirtualDevice; C:\WINDOWS\system32\DRIVERS\sonarworks.sys [435392 2018-06-12] (Sonarworks)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2013-04-09] ()
S3 VOICEMOD_Driver; C:\WINDOWS\system32\drivers\vmdrv.sys [45408 2018-01-23] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WinRing0_1_2_0; D:\Program Files (x86)\EZ Game Booster\EZGameBooster.sys [14544 2018-09-11] (OpenLibSys.org)
R2 WtfEngineDrv; C:\WINDOWS\system32\DRIVERS\WtfEngineDrv.sys [27904 2016-02-01] (AAA Internet Publishing, Inc.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-10-30] (Zemana Ltd.)
S3 cpuz143; \??\C:\WINDOWS\temp\cpuz143\cpuz143_x64.sys [X]
S1 ZAM; \??\C:\WINDOWS\System32\drivers\zam64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-02 18:18 - 2018-11-02 18:19 - 000026323 _____ C:\Users\King Kong\Desktop\FRST.txt
2018-11-02 18:11 - 2018-11-02 18:18 - 000002593 _____ C:\Users\King Kong\Desktop\Search.txt
2018-11-02 18:08 - 2018-11-02 18:08 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-11-02 18:08 - 2018-11-02 18:08 - 000119136 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-11-02 18:08 - 2018-11-02 18:08 - 000111152 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-11-02 18:08 - 2018-11-02 18:08 - 000063768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-11-02 18:06 - 2018-11-02 18:06 - 000032381 _____ C:\Users\King Kong\Desktop\Fixlog.txt
2018-11-02 18:05 - 2018-11-02 18:05 - 002414592 _____ (Farbar) C:\Users\King Kong\Downloads\FRST64(1).exe
2018-11-02 18:05 - 2018-11-02 18:05 - 002414592 _____ (Farbar) C:\Users\King Kong\Desktop\FRST64.exe
2018-11-02 13:21 - 2018-11-02 13:21 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\2112E207.sys
2018-11-02 13:19 - 2018-11-02 13:33 - 000000000 ____D C:\Users\King Kong\Desktop\mbar
2018-11-02 13:15 - 2018-11-02 13:15 - 007592144 _____ (Malwarebytes) C:\Users\King Kong\Desktop\adwcleaner_7.2.4.0.exe
2018-11-02 12:37 - 2018-11-02 12:38 - 011323624 _____ C:\Users\King Kong\Desktop\77777.wav
2018-11-02 11:43 - 2018-11-02 11:43 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\12220758.sys
2018-11-02 09:38 - 2018-11-02 09:38 - 002414592 _____ (Farbar) C:\Users\King Kong\Downloads\FRST64.exe
2018-11-01 21:50 - 2018-11-01 21:50 - 009665020 _____ C:\Users\King Kong\Desktop\7777.wav
2018-11-01 21:42 - 2018-11-01 21:42 - 022647896 _____ C:\Users\King Kong\Desktop\777.wav
2018-11-01 21:41 - 2018-11-01 21:41 - 022647896 _____ C:\Users\King Kong\Desktop\77.wav
2018-11-01 21:17 - 2018-11-02 18:18 - 000000000 ____D C:\FRST
2018-11-01 09:42 - 2018-05-17 00:56 - 013192488 _____ (Waves Audio Ltd.) C:\Users\King Kong\Desktop\WaveShell1-VST 10.0_x64.dll
2018-11-01 09:19 - 2018-11-01 09:19 - 009260130 _____ (Hasleo Software. ) C:\Users\King Kong\Downloads\WinToHDD_Free.exe
2018-10-31 20:40 - 2018-10-31 20:40 - 000000949 _____ C:\Users\King Kong\Desktop\TreeSize Free.lnk
2018-10-31 20:40 - 2018-10-31 20:40 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JAM Software
2018-10-31 20:22 - 2018-10-31 20:23 - 000000000 ____D C:\Users\King Kong\AppData\Local\WhatsApp
2018-10-31 20:22 - 2018-10-31 20:22 - 000002285 _____ C:\Users\King Kong\Desktop\WhatsApp.lnk
2018-10-31 19:44 - 2018-10-31 19:44 - 000001167 _____ C:\Users\King Kong\Desktop\Servicecenter und Controller - Verknüpfung.lnk
2018-10-31 19:39 - 2018-10-31 19:38 - 000000917 _____ C:\Users\King Kong\Desktop\Reference Songs - Verknüpfung.lnk
2018-10-31 19:36 - 2018-10-31 19:36 - 000000868 _____ C:\Users\King Kong\Desktop\Gute Tools - Verknüpfung.lnk
2018-10-31 16:51 - 2018-10-31 16:51 - 000419632 _____ (Tom Ehlert Software) C:\Users\King Kong\Downloads\snapshot64(2).exe
2018-10-31 15:19 - 2018-10-31 15:19 - 000198000 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-10-31 15:19 - 2018-10-31 15:19 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-10-31 15:19 - 2018-10-31 15:19 - 000000000 ____D C:\Program Files\Malwarebytes
2018-10-31 15:19 - 2018-10-18 09:44 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-10-31 15:09 - 2018-10-31 15:09 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\43E723F0.sys
2018-10-31 14:52 - 2018-10-31 18:48 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-10-31 14:35 - 2018-11-02 18:18 - 000049287 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-10-31 10:36 - 2018-10-31 15:25 - 000000347 _____ C:\DelFix.txt
2018-10-31 10:07 - 2018-10-31 10:07 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\46651270.sys
2018-10-31 07:22 - 2018-10-31 07:22 - 000000000 ____D C:\Users\King Kong\AppData\Local\ESET
2018-10-30 17:54 - 2018-10-30 17:54 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\45330197.sys
2018-10-30 15:31 - 2018-10-31 15:03 - 000121957 _____ C:\WINDOWS\ZAM.krnl.trace
2018-10-30 15:31 - 2018-10-30 15:31 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-10-30 14:32 - 2018-10-30 14:32 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7164B18B.sys
2018-10-29 19:20 - 2018-10-29 19:20 - 000000000 ____D C:\Users\King Kong\AppData\Local\Audified
2018-10-29 17:25 - 2018-10-29 17:25 - 021302824 _____ C:\Users\King Kong\Desktop\m7_1.wav
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves Central
2018-10-29 14:59 - 2018-10-29 14:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves
2018-10-29 14:08 - 2018-10-29 14:08 - 000000000 __HDC C:\ProgramData\{0B86AA33-9452-43EC-B68D-A951139C75BD}
2018-10-29 14:02 - 2018-10-29 14:02 - 000000000 __HDC C:\ProgramData\{451BE6CB-0835-4B8B-A69B-15AE49696A44}
2018-10-29 14:01 - 2018-10-29 14:01 - 000000000 ____D C:\Program Files\Common Files\Steinberg
2018-10-29 13:17 - 2018-10-23 16:01 - 000378584 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2018-10-29 10:47 - 2018-10-29 13:16 - 000000000 ___DC C:\ProgramData\{6EBA53E7-006E-4DB6-BDB3-8237E5280473}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{DA9C545B-D6CD-4FCD-ABBE-0822866A1446}
2018-10-29 10:46 - 2018-10-29 14:01 - 000000000 __HDC C:\ProgramData\{9A18F7BE-FD9C-47E6-B21A-E3F7D9527266}
2018-10-29 10:44 - 2018-10-29 13:59 - 000000000 __HDC C:\ProgramData\{34DDD230-9861-4A9D-8587-44A2515CA4EF}
2018-10-28 08:18 - 2018-10-28 08:18 - 000000963 _____ C:\Users\Public\Desktop\AweClone 2.0.lnk
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\SystemAcCrux
2018-10-28 08:18 - 2018-10-28 08:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AweClone 2.0
2018-10-28 08:18 - 2018-05-02 18:06 - 000074184 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuDskCp.sys
2018-10-28 08:18 - 2018-05-02 18:06 - 000023496 _____ (CHENGDU YIWO Tech Development Co., Ltd) C:\WINDOWS\system32\Drivers\EuEumDk.sys
2018-10-27 20:48 - 2018-10-27 20:48 - 000000000 ____D C:\Users\King Kong\AppData\Local\Notepad++
2018-10-27 20:30 - 2018-10-27 20:45 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JetBrains
2018-10-27 20:30 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\NuGet
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\SymbolSourceSymbols
2018-10-27 20:30 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\RefSrcSymbols
2018-10-27 20:29 - 2018-10-27 20:31 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JetBrains
2018-10-27 20:28 - 2018-10-27 20:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\JetBrains
2018-10-27 08:23 - 2018-10-27 08:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2018-10-26 19:47 - 2018-10-26 20:45 - 000000000 __SHD C:\ProgramData\win-net
2018-10-26 19:40 - 2018-10-26 20:49 - 000000000 ____D C:\ProgramData\Accusonus
2018-10-26 16:51 - 2018-10-26 16:51 - 000000000 ____D C:\ProgramData\WAP
2018-10-26 09:40 - 2018-10-26 09:40 - 000000000 ____D C:\Users\King Kong\AppData\Local\Sonarworks
2018-10-26 09:37 - 2018-10-26 09:37 - 000000000 ____D C:\ProgramData\Sonarworks
2018-10-26 09:36 - 2018-10-26 09:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TBProAudio GainRider2
2018-10-25 19:21 - 2018-10-25 19:21 - 000000000 ____D C:\Users\King Kong\AppData\Local\GainRider2
2018-10-25 15:18 - 2018-10-25 15:18 - 000000857 _____ C:\Users\King Kong\Desktop\zu machen - Verknüpfung.lnk
2018-10-24 16:35 - 2018-10-31 09:18 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2018-10-24 16:35 - 2018-10-29 13:18 - 000001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2018-10-24 16:35 - 2018-10-23 16:01 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2018-10-24 16:35 - 2018-10-23 16:01 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbloga.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2018-10-24 16:35 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2018-10-24 16:35 - 2018-07-04 07:37 - 000015360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2018-10-24 15:58 - 2018-10-24 15:58 - 000002108 _____ C:\Users\Public\Desktop\MSI Live Update 6.lnk
2018-10-24 15:48 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2018-10-24 15:47 - 2018-09-06 03:36 - 072520576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2018-10-24 15:47 - 2018-09-06 03:36 - 007178336 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEP64A.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 003677240 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2018-10-24 15:47 - 2018-09-06 03:36 - 003215296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 002930016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2018-10-24 15:47 - 2018-09-06 03:36 - 000266624 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 007101608 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64A.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 006270056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPP64AF3.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 001159048 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOProp.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000416376 _____ (Harman) C:\WINDOWS\system32\HMUI.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000378248 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2API.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000154232 _____ (Harman) C:\WINDOWS\system32\HarmanAudioInterface.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000122184 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000118456 _____ C:\WINDOWS\system32\AcpiServiceVnA64.dll
2018-10-24 15:47 - 2018-09-06 03:35 - 000105176 _____ C:\WINDOWS\system32\audioLibVc.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 015218656 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE3.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003418048 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003306856 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE2.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 003128848 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 002198016 _____ (Yamaha Corporation) C:\WINDOWS\system32\YamahaAE.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001435176 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001382272 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tosade.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 001337680 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000994720 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000964888 _____ (Sony Corporation) C:\WINDOWS\system32\SFSS_APO.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000873496 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo264.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000852176 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tosasfapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000604832 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\tossaemaxapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000541152 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000467192 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000447216 _____ (Toshiba Client Solutions Co., Ltd.) C:\WINDOWS\system32\toseaeapo64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000381448 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000341184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000231784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFNHK64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000230744 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSH64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000218312 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSHP64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000174976 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000158736 _____ (TOSHIBA Corporation) C:\WINDOWS\system32\tadefxapo.dll
2018-10-24 15:47 - 2018-09-06 00:37 - 000075576 _____ (TOSHIBA CORPORATION.) C:\WINDOWS\system32\tepeqapo64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 005347072 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv211.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003319280 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 003277448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RltkAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002992048 _____ (Audyssey Labs) C:\WINDOWS\system32\AudysseyEfx.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 002444760 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOv201.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001971448 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001965240 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPD64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001788032 _____ (DTS) C:\WINDOWS\system32\DTSS2SpeakerDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001598472 _____ (DTS) C:\WINDOWS\system32\DTSS2HeadphoneDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001544120 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOProp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001516344 _____ (DTS) C:\WINDOWS\system32\DTSBoostDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001448856 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOv251gm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001397136 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001372256 _____ (Dolby Laboratories) C:\WINDOWS\system32\DAX3APOv251.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001353184 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001312944 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001273064 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001259808 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyDAX2APOvlldp.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001182008 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001164696 _____ (Dolby Laboratories) C:\WINDOWS\system32\DolbyAPOvlldpgm.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001073312 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 001024320 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000872376 _____ (ICEpower a/s) C:\WINDOWS\system32\ICEsoundAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000751376 _____ (DTS) C:\WINDOWS\system32\DTSBassEnhancementDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000734848 _____ (DTS) C:\WINDOWS\system32\DTSSymmetryDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000715728 _____ (DTS) C:\WINDOWS\system32\DTSVoiceClarityDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000692032 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000511720 _____ (DTS) C:\WINDOWS\system32\DTSNeoPCDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000453144 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000452816 _____ (DTS) C:\WINDOWS\system32\DTSLimiterDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000448680 _____ (DTS) C:\WINDOWS\system32\DTSGainCompensatorDLL64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000406528 _____ (Dolby Laboratories) C:\WINDOWS\system32\HiFiDAX2APIPCLL.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000392736 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000367688 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64AF3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000366200 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\HMAPO.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000360424 _____ (Harman) C:\WINDOWS\system32\HMClariFi.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000343576 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000333088 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPO64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000327136 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000316056 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64F3.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000278352 _____ (Dolby Laboratories) C:\WINDOWS\system32\DDPA64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261312 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000261280 _____ (DTS) C:\WINDOWS\system32\DTSLFXAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000260288 _____ (DTS) C:\WINDOWS\system32\DTSGFXAPONS64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000220256 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000203704 _____ (Harman) C:\WINDOWS\system32\HMHVS.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ_Voice.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000191008 _____ (Harman) C:\WINDOWS\system32\HMEQ.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000179464 _____ (Harman) C:\WINDOWS\system32\HMLimiter.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000167064 _____ (ASUSTeK COMPUTER INC.) C:\WINDOWS\system32\ATKWMI.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000157208 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000139624 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEA64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000116408 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000093768 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090784 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFCOM64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000090040 _____ (Dolby Laboratories) C:\WINDOWS\system32\R4EEG64A.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000088184 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SFAPO64.dll
2018-10-24 15:47 - 2018-09-06 00:36 - 000083488 _____ (Virage Logic Corporation / Sonic Focus) C:\WINDOWS\SysWOW64\SFCOM.dll
2018-10-24 15:47 - 2018-09-06 00:10 - 021068272 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2018-10-24 15:23 - 2018-10-24 15:48 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2018-10-24 15:23 - 2018-10-24 15:23 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2018-10-24 15:23 - 2018-10-10 23:38 - 000133432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000978312 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000845184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-10-24 15:22 - 2018-10-12 16:38 - 000243616 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-10-24 15:22 - 2018-10-12 16:37 - 002017888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001997736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001508112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001468464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441634.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001455560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 001122672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000631664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:37 - 000522184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 040254128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 035151944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004937960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 004310600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000750256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 16:36 - 000608488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 035298072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 029973400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 015907200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 013202856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 001167376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000914552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-10-24 15:22 - 2018-10-12 13:36 - 000822552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 019705728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 13:35 - 016984816 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-10-24 15:22 - 2018-10-12 00:16 - 000047576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2018-10-24 15:13 - 2018-11-02 14:28 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-02 14:28 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-02 14:28 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-02 14:28 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-02 14:28 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-11-02 14:28 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-10-24 15:13 - 2018-10-10 21:04 - 002620456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 002248232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001311784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-10-24 15:13 - 2018-10-01 16:47 - 000074576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SET9CE8.tmp
2018-10-24 15:13 - 2018-04-24 18:29 - 000065792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-10-24 14:33 - 2018-11-02 13:33 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-10-24 14:33 - 2018-10-24 14:33 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\31357910.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000047768 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2018-10-24 12:53 - 2018-10-24 12:53 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2018-10-24 09:25 - 2018-10-24 09:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChrisPC Win Experience Index
2018-10-24 08:03 - 2018-10-24 08:03 - 000000000 ____D C:\ShadowPlay
2018-10-23 20:07 - 2018-01-05 16:05 - 000000455 _____ C:\Users\King Kong\Desktop\Bassjackers Lead.mid
2018-10-23 16:01 - 2018-10-23 16:00 - 000042456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswef235bf513cbca13.tmp
2018-10-23 15:59 - 2018-10-23 15:59 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Oracle
2018-10-22 09:01 - 2018-10-22 09:01 - 000000000 ____D C:\Program Files (x86)\Propellerhead
2018-10-19 14:32 - 2018-10-19 14:32 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbam
2018-10-19 14:30 - 2018-10-19 14:30 - 000000000 ____D C:\Users\King Kong\AppData\Local\mbamtray
2018-10-19 09:11 - 2018-10-19 16:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EveryLang
2018-10-19 09:11 - 2018-10-19 09:11 - 000000000 ____D C:\ProgramData\EveryLang
2018-10-18 19:05 - 2018-10-18 19:05 - 000000000 ____D C:\Users\King Kong\Documents\FXpansion
2018-10-18 11:40 - 2018-10-18 11:40 - 000047028 _____ C:\WINDOWS\unins003.dat
2018-10-18 11:40 - 2018-10-18 11:40 - 000000000 ____D C:\Program Files\Common Files\Digidesign
2018-10-18 11:40 - 2018-10-18 11:39 - 000715081 _____ C:\WINDOWS\unins003.exe
2018-10-18 11:40 - 2012-01-20 10:10 - 000276480 _____ C:\WINDOWS\system32\XilsFiles64.dll
2018-10-18 11:40 - 2012-01-20 10:09 - 000229376 _____ C:\WINDOWS\system32\XilsFiles32.dll
2018-10-18 10:52 - 2018-10-31 20:33 - 000000000 ____D C:\Program Files\FXpansion
2018-10-18 10:52 - 2018-10-19 13:30 - 000000000 ____D C:\Program Files (x86)\FXpansion
2018-10-18 10:52 - 2018-10-18 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FXpansion
2018-10-18 10:51 - 2018-10-19 13:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\FXpansion
2018-10-17 09:25 - 2018-10-17 09:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WAProduction
2018-10-17 08:20 - 2018-10-17 08:20 - 000000957 _____ C:\Users\King Kong\Desktop\onlineTV 13.lnk
2018-10-17 08:20 - 2018-10-17 08:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2018-10-15 19:22 - 2018-11-01 09:46 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\REAPER
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VOVSOFT
2018-10-15 13:43 - 2018-10-15 13:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Text Statistics Analyzer
2018-10-15 13:30 - 2018-10-15 13:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mercuriall Audio Software
2018-10-15 12:53 - 2018-10-15 12:53 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Mercuriall Cab
2018-10-14 08:00 - 2018-09-01 13:08 - 019354660 _____ C:\Users\King Kong\Desktop\Blender Take 1.wav
2018-10-12 17:10 - 2018-09-04 23:36 - 001476904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2018-10-12 14:22 - 2018-10-12 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Audiomodern
2018-10-09 19:23 - 2018-10-09 19:23 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.hexachords.OrbComposer
2018-10-09 18:41 - 2018-09-20 05:29 - 006569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 05:09 - 007520096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-10-09 18:41 - 2018-09-20 04:53 - 025851392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-10-09 18:41 - 2018-09-20 04:46 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-10-09 18:40 - 2018-09-21 10:18 - 021386888 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-10-09 18:40 - 2018-09-21 10:01 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-10-09 18:40 - 2018-09-21 09:22 - 020381784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-10-09 18:40 - 2018-09-21 09:12 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-10-09 18:40 - 2018-09-21 05:14 - 000661056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-10-09 18:40 - 2018-09-21 05:13 - 000480568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-10-09 18:40 - 2018-09-21 05:12 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-10-09 18:40 - 2018-09-21 05:11 - 000753056 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 002253696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001427968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:09 - 001062920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-10-09 18:40 - 2018-09-21 05:09 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 001456720 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 001257864 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-10-09 18:40 - 2018-09-21 05:08 - 000982600 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-10-09 18:40 - 2018-09-21 05:08 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-10-09 18:40 - 2018-09-21 05:08 - 000261008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-10-09 18:40 - 2018-09-21 05:08 - 000170808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-10-09 18:40 - 2018-09-21 05:07 - 000604664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-10-09 18:40 - 2018-09-21 04:58 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:57 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:56 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-10-09 18:40 - 2018-09-21 04:53 - 001006080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:43 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-10-09 18:40 - 2018-09-21 04:42 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-10-09 18:40 - 2018-09-21 04:41 - 003396096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-10-09 18:40 - 2018-09-21 04:40 - 002368000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-10-09 18:40 - 2018-09-21 04:39 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-10-09 18:40 - 2018-09-21 04:38 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-10-09 18:40 - 2018-09-21 04:37 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-10-09 18:40 - 2018-09-21 04:37 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 001034240 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-10-09 18:40 - 2018-09-21 04:36 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-10-09 18:40 - 2018-09-20 10:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-10-09 18:40 - 2018-09-20 10:37 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 10:23 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-10-09 18:40 - 2018-09-20 10:22 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-10-09 18:40 - 2018-09-20 10:19 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-10-09 18:40 - 2018-09-20 10:18 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 10:18 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-10-09 18:40 - 2018-09-20 10:17 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-10-09 18:40 - 2018-09-20 10:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 09:46 - 001454440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-10-09 18:40 - 2018-09-20 09:35 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-10-09 18:40 - 2018-09-20 09:34 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-10-09 18:40 - 2018-09-20 09:30 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-10-09 18:40 - 2018-09-20 09:29 - 002824704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2018-10-09 18:40 - 2018-09-20 09:29 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-10-09 18:40 - 2018-09-20 09:28 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2018-10-09 18:40 - 2018-09-20 07:43 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 06:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 006039368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001989232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 001513032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:29 - 000357056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 001129544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000581792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:28 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:21 - 022013440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-10-09 18:40 - 2018-09-20 05:17 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 05:15 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-10-09 18:40 - 2018-09-20 05:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000272200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-10-09 18:40 - 2018-09-20 05:12 - 000269128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 05:11 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 001221128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000566800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-10-09 18:40 - 2018-09-20 05:10 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-10-09 18:40 - 2018-09-20 05:10 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-10-09 18:40 - 2018-09-20 05:10 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-10-09 18:40 - 2018-09-20 05:09 - 007432136 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002825232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 002462888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 002421248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 001767096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 001097744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000885952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-10-09 18:40 - 2018-09-20 05:09 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-10-09 18:40 - 2018-09-20 05:09 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-10-09 18:40 - 2018-09-20 05:08 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-10-09 18:40 - 2018-09-20 05:08 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-10-09 18:40 - 2018-09-20 04:44 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-10-09 18:40 - 2018-09-20 04:43 - 000052736 _____ C:\WINDOWS\system32\runexehelper.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-10-09 18:40 - 2018-09-20 04:42 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-10-09 18:40 - 2018-09-20 04:42 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-10-09 18:40 - 2018-09-20 04:41 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-10-09 18:40 - 2018-09-20 04:41 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-10-09 18:40 - 2018-09-20 04:40 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 001724416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-10-09 18:40 - 2018-09-20 04:37 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-10-09 18:40 - 2018-09-20 04:36 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-10-09 18:40 - 2018-09-20 03:21 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-10-09 18:40 - 2018-09-20 02:28 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2018-10-09 18:40 - 2018-09-08 09:12 - 000452112 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 002868536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 001610552 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000792376 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000689464 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000612360 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000309560 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-10-09 18:40 - 2018-09-08 09:07 - 000144696 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-10-09 18:40 - 2018-09-08 09:07 - 000069944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000645112 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-10-09 18:40 - 2018-09-08 09:02 - 000540984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001639352 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-10-09 18:40 - 2018-09-08 08:58 - 001520744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:44 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:43 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 08:42 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthci.dll
2018-10-09 18:40 - 2018-09-08 08:41 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-10-09 18:40 - 2018-09-08 08:40 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-10-09 18:40 - 2018-09-08 08:40 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2018-10-09 18:40 - 2018-09-08 08:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 08:39 - 005505024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 002052096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 001787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 08:39 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001288192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 08:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-10-09 18:40 - 2018-09-08 08:37 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 08:16 - 000482080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-10-09 18:40 - 2018-09-08 08:14 - 001328056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-10-09 18:40 - 2018-09-08 08:13 - 000181288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-10-09 18:40 - 2018-09-08 08:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-10-09 18:40 - 2018-09-08 08:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-10-09 18:40 - 2018-09-08 08:00 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001530368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-10-09 18:40 - 2018-09-08 07:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-10-09 18:40 - 2018-09-08 07:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 005391360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2018-10-09 18:40 - 2018-09-08 07:57 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-10-09 18:40 - 2018-09-08 07:57 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2018-10-09 18:40 - 2018-09-08 07:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-10-09 18:40 - 2018-09-08 05:08 - 000462880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:59 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-10-09 18:40 - 2018-09-08 04:59 - 000361544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:58 - 000744976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000376120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2018-10-09 18:40 - 2018-09-08 04:58 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 001016984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:57 - 000482384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000368448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:57 - 000267576 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-10-09 18:40 - 2018-09-08 04:51 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000295416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-10-09 18:40 - 2018-09-08 04:45 - 000286824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 001980984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-10-09 18:40 - 2018-09-08 04:44 - 000829752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-10-09 18:40 - 2018-09-08 04:43 - 001174448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-10-09 18:40 - 2018-09-08 04:43 - 000269104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2018-10-09 18:40 - 2018-09-08 04:32 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-10-09 18:40 - 2018-09-08 04:31 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-10-09 18:40 - 2018-09-08 04:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-10-09 18:40 - 2018-09-08 04:30 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2018-10-09 18:40 - 2018-09-08 04:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2018-10-09 18:40 - 2018-09-08 04:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-10-09 18:40 - 2018-09-08 04:29 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-10-09 18:40 - 2018-09-08 04:28 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 003348992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2018-10-09 18:40 - 2018-09-08 04:27 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 002328064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2018-10-09 18:40 - 2018-09-08 04:26 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 003553792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 002789376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-10-09 18:40 - 2018-09-08 04:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 001457664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:24 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 001655296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2018-10-09 18:40 - 2018-09-08 04:23 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll
2018-10-09 18:40 - 2018-09-08 04:22 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-10-09 16:07 - 2018-10-24 10:05 - 000000000 ____D C:\Users\King Kong\AppData\Local\bandlab-assistant
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\Documents\sonible
2018-10-09 14:18 - 2018-10-09 14:18 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.sonible.smartEQ2
2018-10-09 09:39 - 2018-10-09 09:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picture to Painting Converter
2018-10-07 06:26 - 2018-10-08 20:02 - 000299369 _____ C:\Users\King Kong\Desktop\7777777.rms
2018-10-07 06:26 - 2018-10-08 20:01 - 000199578 _____ C:\Users\King Kong\Desktop\77777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Documents\777.rms
2018-10-07 06:24 - 2018-10-07 06:24 - 000033263 _____ C:\Users\King Kong\Desktop\777.rms
2018-10-06 21:19 - 2018-10-06 21:19 - 009677536 _____ C:\Users\King Kong\Desktop\1.wav
2018-10-06 14:23 - 2018-10-07 12:36 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Oszillos Mega Scope
2018-10-06 14:23 - 2018-10-06 14:55 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Spectrum
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Proteus VX
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative Professional
2018-10-06 14:22 - 2018-10-06 14:22 - 000000000 ____D C:\Program Files (x86)\Creative
2018-10-06 14:17 - 2018-10-06 14:17 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Acustica Audio
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R_Mem
2018-10-06 14:15 - 2018-10-06 14:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gorgon
2018-10-06 14:14 - 2018-10-06 14:13 - 000720373 _____ C:\WINDOWS\unins002.exe
2018-10-06 14:13 - 2018-10-06 14:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Inear_Display
2018-10-06 14:13 - 2018-10-06 14:14 - 000021059 _____ C:\WINDOWS\unins002.dat
2018-10-06 13:26 - 2018-10-06 13:26 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Plugin Alliance
2018-10-06 13:25 - 2018-10-06 13:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\VST3 Presets
2018-10-06 13:23 - 2018-10-24 20:49 - 000000000 ____D C:\Program Files\Plugin Alliance
2018-10-06 13:23 - 2018-10-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plugin Alliance

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-02 18:18 - 2018-01-03 15:58 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Mozilla
2018-11-02 18:15 - 2018-06-03 07:48 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-02 18:15 - 2018-04-12 17:13 - 000741854 _____ C:\WINDOWS\system32\perfh007.dat
2018-11-02 18:15 - 2018-04-12 17:13 - 000149526 _____ C:\WINDOWS\system32\perfc007.dat
2018-11-02 18:15 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-02 18:10 - 2018-01-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2018-11-02 18:09 - 2018-03-16 19:56 - 000000000 ____D C:\Users\King Kong\AppData\Local\AVAST Software
2018-11-02 18:08 - 2018-06-03 07:44 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-02 18:08 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-02 18:08 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-02 18:08 - 2018-01-06 13:00 - 000001252 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2018-11-02 18:08 - 2018-01-06 13:00 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2018-11-02 18:08 - 2018-01-04 22:34 - 000000384 _____ C:\WINDOWS\Tasks\Connect.job
2018-11-02 18:08 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-11-02 18:08 - 2018-01-03 15:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-02 18:08 - 2018-01-02 18:23 - 000002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-02 18:08 - 2018-01-02 18:23 - 000002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-11-02 18:06 - 2018-07-15 17:13 - 000000000 ____D C:\Users\King Kong\AppData\LocalLow\Temp
2018-11-02 17:54 - 2018-06-03 07:35 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-02 14:28 - 2018-09-11 08:14 - 000002590 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-11-02 14:28 - 2018-06-03 07:44 - 000003806 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-11-02 14:28 - 2018-06-03 07:44 - 000003766 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2018-11-02 14:28 - 2018-06-03 07:44 - 000003558 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-11-02 14:28 - 2018-06-03 07:44 - 000003542 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2018-11-02 14:28 - 2018-06-03 07:44 - 000003500 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-11-02 14:28 - 2018-06-03 07:44 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-02 14:28 - 2018-06-03 07:44 - 000003334 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-11-02 14:28 - 2018-06-03 07:44 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-11-02 14:28 - 2018-06-03 07:44 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-02 14:28 - 2018-06-03 07:44 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-02 14:28 - 2018-06-03 07:44 - 000002860 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2441179171-2248011916-2450517977-1001
2018-11-02 14:28 - 2018-06-03 07:44 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-02 14:28 - 2018-06-03 07:44 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-11-02 14:28 - 2018-06-03 07:44 - 000002396 _____ C:\WINDOWS\System32\Tasks\Connect
2018-11-02 14:28 - 2018-06-03 07:44 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2018-11-02 14:28 - 2018-06-03 07:44 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2018-11-02 14:28 - 2018-01-03 18:00 - 000000000 ____D C:\Users\King Kong\AppData\Local\CrashDumps
2018-11-01 21:43 - 2018-01-03 11:32 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Celemony Software GmbH
2018-11-01 20:54 - 2018-01-03 20:56 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-11-01 18:36 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-01 15:37 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-01 09:49 - 2018-02-16 19:53 - 000000000 ____D C:\ProgramData\TEMP
2018-11-01 09:49 - 2018-01-04 21:47 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\A1AUDIO.de
2018-11-01 09:48 - 2018-01-04 14:37 - 000000024 _____ C:\ProgramData\.BusDriver
2018-11-01 09:47 - 2018-06-02 14:20 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\com.spitfireaudio
2018-11-01 09:47 - 2018-03-18 16:14 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\JamOrigin
2018-11-01 09:47 - 2018-01-03 18:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Scaler
2018-11-01 09:41 - 2018-10-02 19:25 - 000000000 ___SD C:\ProgramData\Waves Audio
2018-10-31 20:35 - 2018-05-03 10:36 - 000000000 ____D C:\Program Files\VstPlugins
2018-10-31 20:32 - 2018-04-04 13:02 - 000000000 ____D C:\Program Files\Cakewalk
2018-10-31 20:24 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\WhatsApp
2018-10-31 20:23 - 2018-04-04 12:41 - 000000000 ____D C:\Users\King Kong\AppData\Local\SquirrelTemp
2018-10-31 20:22 - 2018-07-09 13:22 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-10-31 19:34 - 2018-01-03 10:50 - 000000000 ____D C:\Users\King Kong\Desktop\Studios
2018-10-31 15:44 - 2018-06-03 07:41 - 000000000 ____D C:\WINDOWS\Minidump
2018-10-31 15:19 - 2018-09-12 13:53 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-10-30 21:54 - 2018-10-02 19:30 - 000000000 ___SD C:\Program Files (x86)\Waves
2018-10-30 21:54 - 2018-01-03 11:32 - 000000000 ____D C:\Program Files\Common Files\VST3
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\MeldaProduction
2018-10-29 20:31 - 2018-01-05 10:21 - 000000000 ____D C:\ProgramData\MeldaProduction
2018-10-29 19:20 - 2018-01-03 20:19 - 000005632 _____ C:\Users\King Kong\PaceKeyChain
2018-10-29 14:59 - 2018-10-02 19:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\(Default)
2018-10-29 14:59 - 2018-10-02 19:19 - 000000000 ____D C:\Program Files (x86)\Waves Central
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-10-29 14:59 - 2018-01-02 18:18 - 000000000 ____D C:\ProgramData\Package Cache
2018-10-29 14:55 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-10-29 14:10 - 2018-01-03 10:53 - 000000000 ____D C:\Users\King Kong\Desktop\SInstrumente usw
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2018-10-29 14:08 - 2018-01-03 12:33 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2018-10-29 14:01 - 2018-01-03 15:42 - 000000000 ____D C:\Program Files\Native Instruments
2018-10-29 13:17 - 2018-06-03 07:38 - 000000000 ____D C:\Users\King Kong
2018-10-29 13:17 - 2018-04-12 00:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-10-29 13:16 - 2018-10-02 19:19 - 000000000 ___SD C:\Users\Public\Waves Audio
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{C0DE0020-B144-40AE-AA18-38A042DD069F}
2018-10-29 13:16 - 2018-01-04 14:14 - 000000000 __HDC C:\ProgramData\{73631698-31A0-419C-B151-F478AEBC136A}
2018-10-29 13:16 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\ConnectedDevicesPlatform
2018-10-29 13:05 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2018-10-29 13:04 - 2018-10-02 19:25 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Waves Audio
2018-10-29 13:04 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\registration
2018-10-29 13:04 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA
2018-10-27 08:23 - 2018-01-06 13:00 - 000000000 ____D C:\Program Files (x86)\Dropbox
2018-10-26 17:29 - 2018-09-04 06:19 - 000002490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2018-10-26 16:51 - 2018-01-03 19:58 - 000000000 ___HD C:\ProgramData\.1baf9b22ac31305184f12a6d02b1d432
2018-10-26 16:50 - 2018-01-03 19:58 - 000000000 ____D C:\Program Files\WAProductions
2018-10-26 09:37 - 2018-01-03 16:14 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-10-26 09:37 - 2018-01-03 16:14 - 000000000 ____D C:\Program Files\CCleaner
2018-10-25 15:52 - 2018-06-07 16:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\D3DSCache
2018-10-24 16:51 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-10-24 16:25 - 2018-04-11 22:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-10-24 16:05 - 2018-01-04 14:22 - 000000000 ___RD C:\Users\King Kong\Desktop\MSI Sachen
2018-10-24 15:58 - 2018-01-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-10-24 15:50 - 2018-01-02 18:22 - 000000000 ____D C:\Program Files (x86)\MSI
2018-10-24 15:50 - 2018-01-02 18:17 - 000000000 ____D C:\MSI
2018-10-24 15:49 - 2018-01-02 19:21 - 000002002 _____ C:\Users\Public\Desktop\MSI X Boost.lnk
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX3
2018-10-24 15:48 - 2018-01-02 18:22 - 000000000 ____D C:\WINDOWS\system32\DAX2
2018-10-24 15:48 - 2018-01-02 18:20 - 000000000 ___HD C:\Program Files (x86)\Temp
2018-10-24 15:48 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-10-24 15:39 - 2018-01-02 18:18 - 000000000 ____D C:\Program Files\AMD
2018-10-24 15:25 - 2018-01-02 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-10-24 15:24 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-10-24 15:23 - 2018-01-02 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:49 - 000000000 ____D C:\Users\King Kong\AppData\Local\NVIDIA Corporation
2018-10-24 15:13 - 2018-01-02 18:46 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-10-24 09:48 - 2018-04-04 12:42 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandLab
2018-10-23 16:01 - 2018-06-02 17:20 - 000467904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcab1073dffba80bc.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000381144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw364f5a9e97c63382.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000208640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw7baed854f72f2d27.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000201408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswe6c7ea725122d740.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000163376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa72810188bf5df91.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000111968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbb66b832b2afb3b9.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000088112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw ca963540cbed611.tmp
2018-10-23 16:01 - 2018-06-02 17:20 - 000047064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswfaeb584ee4d7d068.tmp
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-10-23 16:01 - 2018-01-02 19:09 - 000000000 ____D C:\Program Files (x86)\Java
2018-10-23 16:00 - 2018-06-02 17:20 - 001028840 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf0b70f87499e19f2.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000346760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8ee5d07e36772266.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000230512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswcf0bf11432119f0d.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000201928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\asw8dd3f3b340117c4c.tmp
2018-10-23 16:00 - 2018-06-02 17:20 - 000059664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswf518c2ad181253be.tmp
2018-10-23 16:00 - 2018-01-02 19:38 - 000185240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswa1fcbf9ab4e16f09.tmp
2018-10-23 16:00 - 2018-01-02 19:09 - 000098680 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2018-10-22 07:12 - 2018-09-12 12:58 - 000000000 ____D C:\Users\King Kong\Documents\SynthMasterPlayer
2018-10-20 13:11 - 2018-01-03 11:16 - 000000000 ____D C:\Users\King Kong\Documents\SpectraLayers Pro logs
2018-10-19 13:30 - 2018-01-05 21:10 - 000318464 _____ (Propellerhead Software AB) C:\WINDOWS\system32\REX Shared Library.dll
2018-10-19 13:30 - 2018-01-03 15:20 - 000275968 _____ (Propellerhead Software AB) C:\WINDOWS\SysWOW64\REX Shared Library.dll
2018-10-19 11:34 - 2018-06-03 07:38 - 000002395 _____ C:\Users\King Kong\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAGIX
2018-10-18 11:10 - 2018-01-03 10:47 - 000000000 ____D C:\ProgramData\MAGIX
2018-10-18 11:10 - 2007-04-27 10:43 - 000120200 _____ () C:\WINDOWS\SysWOW64\DLLDEV32i.dll
2018-10-17 08:20 - 2018-03-20 12:44 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\concept design
2018-10-16 12:19 - 2018-06-21 09:44 - 000000000 ____D C:\ProgramData\Packages
2018-10-15 21:24 - 2018-09-25 10:33 - 000000031 _____ C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-10-15 13:07 - 2018-01-03 19:29 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Tokyo Dawn Labs
2018-10-15 13:07 - 2018-01-03 19:27 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\Maize Sampler Player
2018-10-12 16:38 - 2018-06-03 07:37 - 000552504 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-10-12 16:38 - 2018-06-03 07:37 - 000456632 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004990000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-10-12 13:35 - 2018-01-02 19:04 - 004249528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 001685104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2018-10-12 00:16 - 2017-11-09 04:38 - 000227856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2018-10-11 08:19 - 2018-01-02 19:04 - 000048056 _____ C:\WINDOWS\system32\nvinfo.pb
2018-10-11 00:10 - 2018-01-02 17:52 - 005939056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-10-11 00:10 - 2018-01-02 17:52 - 002611696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 001767816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000635704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000450416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000124400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-10-11 00:09 - 2018-01-02 17:52 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-10-10 23:37 - 2018-01-02 17:52 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-10-10 19:22 - 2018-01-02 18:46 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-10-10 08:03 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-10-09 19:22 - 2018-01-02 16:56 - 000000000 ___RD C:\Users\King Kong\3D Objects
2018-10-09 19:21 - 2018-06-03 07:35 - 000362424 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ___RD C:\Program Files\Windows Defender
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-10-09 19:20 - 2018-04-12 00:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-10-09 18:45 - 2018-01-02 17:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-10-09 18:43 - 2018-01-02 17:54 - 136745976 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-10-09 16:04 - 2018-01-02 16:55 - 000000000 ____D C:\Users\King Kong\AppData\Local\Packages
2018-10-09 14:12 - 2018-01-03 19:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Schwa
2018-10-08 10:08 - 2018-01-02 17:52 - 008379002 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-10-06 14:56 - 2018-01-03 16:19 - 000000000 ____D C:\Users\King Kong\AppData\Roaming\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\Users\King Kong\Documents\iZotope
2018-10-06 13:00 - 2018-01-03 16:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\Users\King Kong\AppData\Local\Surge
2018-10-04 09:51 - 2018-09-26 14:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Surge

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2018-09-25 10:33 - 2018-10-15 21:24 - 000000031 _____ () C:\Users\King Kong\AppData\Roaming\Spiral Preferences.dat
2018-01-04 21:03 - 2018-01-04 21:03 - 002727961 _____ () C:\Users\King Kong\AppData\Roaming\SpiralCM Layout.dat
2018-01-16 19:14 - 2018-01-16 19:14 - 000003584 _____ () C:\Users\King Kong\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2018-01-04 14:42 - 2018-09-11 08:23 - 000007617 _____ () C:\Users\King Kong\AppData\Local\Resmon.ResmonCfg

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-03 07:35

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 02.11.2018, 18:39   #13
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Teil 4:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24.10.2018
durchgeführt von King Kong (02-11-2018 18:19:27)
Gestartet von C:\Users\King Kong\Desktop
Windows 10 Home Version 1803 17134.345 (X64) (2018-06-03 06:44:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2441179171-2248011916-2450517977-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2441179171-2248011916-2450517977-503 - Limited - Disabled)
Gast (S-1-5-21-2441179171-2248011916-2450517977-501 - Limited - Disabled)
King Kong (S-1-5-21-2441179171-2248011916-2450517977-1001 - Administrator - Enabled) => C:\Users\King Kong
WDAGUtilityAccount (S-1-5-21-2441179171-2248011916-2450517977-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader 4.4 (HKLM\...\{886181D0-7FC7-497E-97F4-60E2EA635723}) (Version: 4.4.10.2342 - Open Media LLC)
AAMS Auto Audio Mastering System (HKLM-x32\...\AAMS Auto Audio Mastering System) (Version: V3.7 Rev 002 - Sined Supplies Inc.)
Acon Digital Multiply (64 bit) 1.1.1 (HKLM\...\{A5E784FC-ABB8-486F-8740-6550BFB4CC6D}_is1) (Version: 1.1.1 - Acon AS)
Acustica Audio OCHRE (HKLM-x32\...\OCHRE Win x64) (Version: 1.4.006.0 - Acustica Audio)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.122 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
ANALOG87 CM-COMP (x32) (HKLM-x32\...\ANALOG87 CM-COMP(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-COMP (x64) (HKLM-x32\...\ANALOG87 CM-COMP(x64)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x32) (HKLM-x32\...\ANALOG87 CM-EQUA(x32)) (Version: 1.1.5 - eaReckon)
ANALOG87 CM-EQUA (x64) (HKLM-x32\...\ANALOG87 CM-EQUA(x64)) (Version: 1.1.5 - eaReckon)
AnyUTube 7.0.0 (only current user) (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\83bdd945-ea7c-5581-8a64-83ef1ae05c93) (Version: 7.0.0 - AmoyShare Technology Company)
ARIA Engine v1.9.1.1 (HKLM\...\ARIA Engine_is1) (Version: v1.9.1.1 - Plogue Art et Technologie, Inc)
Ashampoo Snap 9 (HKLM-x32\...\{0A11EA01-D628-EEFD-B5E8-864238AE9105}_is1) (Version: 9.0.6 - Ashampoo GmbH & Co. KG)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.7.2354 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 69.1.867.101 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
AweClone Trial 2.0 (HKLM-x32\...\AweClone Trial 2.0_is1) (Version:  - Magoshare)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Ihr Firmenname) Hidden
Bark of Dog version 1.2.2 (HKLM\...\Bark of Dog_is1) (Version: 1.2.2 - Boz Digital Labs)
Bitter version 3.0.3 (HKLM\...\Bitter_is1) (Version: 3.0.3 - Stillwell Audio LLC)
Bleep VSTi (HKLM-x32\...\Bleep VSTi) (Version:  - )
Blue Cat's FreqAnalyst VST 2.1 (HKLM-x32\...\{44D94F3A-D38C-48DF-AEF7-4CD8B078F30F}) (Version: 2.1 - Blue Cat Audio)
Blue Cat's FreqAnalyst VST-x64 2.1 (HKLM\...\{CB8467BF-72D6-466E-B907-1C725D008DAF}) (Version: 2.1 - Blue Cat Audio)
Bodyvision (HKLM-x32\...\{2808DA56-D39A-43B8-B50F-1750DC4824CC}) (Version: 1.19 - TANITA Corporation)
Bome Virtual MIDI 2.1.0.44 (HKLM\...\BMIDI_Driver1.0.0.11_is1) (Version:  - Bome Software GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Boz Digital Labs ProChannel Module (HKLM\...\Boz Digital Labs ProChannel Module_is1) (Version: 1.0 - Cakewalk, Inc.)
BusDriver 64bit (HKLM-x32\...\BusDriver1.0.2) (Version: 1.0.2 - Nomad Factory)
Cableguys CurveCM 2.1.3 (HKLM\...\CurveCM_is1) (Version: 2.1.3 - Cableguys)
Cableguys WaveShaperCM 1.1.2 (HKLM\...\WaveShaperCM_is1) (Version: 1.1.2 - Cableguys)
Cakewalk by BandLab (HKLM\...\Cakewalk Core_is1) (Version: 24.04 - BandLab Singapore Pte Ltd.)
Cakewalk Rapture 1.2.1 (HKLM\...\Cakewalk Rapture_is1) (Version: 1.2.1.0 - Cakewalk Music Software)
Camel Audio CamelCrusher (HKLM-x32\...\Camel Audio CamelCrusher) (Version: 1.01.0 - Camel Audio)
Camel Audio CamelCrusher64 (HKLM-x32\...\Camel Audio CamelCrusher64) (Version: 1.01.0 - Camel Audio)
CCleaner (HKLM\...\CCleaner) (Version: 5.48 - Piriform)
cgMusic 1.0 (HKLM-x32\...\cgMusic) (Version: 1.0 - Maciej Biedrzycki)
ChordPulse Lite (HKLM-x32\...\ChordPulse Lite) (Version:  - )
Chorus-WS1 version 1.0 (HKLM\...\SHD&ETRJF_is1) (Version: 1.0 - )
ChrisPC Win Experience Index 5.10 (HKLM-x32\...\{1116089C-14B5-1A23-8113-6124567ABCDE}_is1) (Version:  - Chris P.C. srl)
CLAM-Chordata 1.0.0 (HKLM-x32\...\CLAM-Chordata) (Version: 1.0.0 - CLAM devel)
CMX version 3.0.3 (HKLM\...\CMX_is1) (Version: 3.0.3 - Stillwell Audio LLC)
concept/design onlineTV 13 (HKLM-x32\...\{32B1D875-8CFA-41DD-BDC6-A9CA59CECADE}_is1) (Version: 13.17.11.2 - concept/design GmbH)
Connect (HKLM-x32\...\MAGIX_connector_is1) (Version: 2.6.1.117 - MAGIX Software GmbH)
Connect Version 3.2.4 (HKLM-x32\...\{D8B98D6D-FEF3-4245-8BF5-598F28C28517}_is1) (Version: 3.2.4 - Continuata Ltd)
CPUID CPU-Z MSI 1.80.1 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.80.1 - CPUID, Inc.)
CyberLink PowerDirector 15 (HKLM-x32\...\{FA285575-B543-4E6E-A573-A4F534AC9965}) (Version: 15.0.3607.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Danaides version 1.01 (HKLM-x32\...\{0BF82F4F-37CC-4A00-A20E-B24AA8D90160}_is1) (Version: 1.01 - Inear Display)
DigiBand version 1.8 (HKLM-x32\...\{BA3A4E83-7935-4939-A6FF-435423A416A9}_is1) (Version: 1.8 - AthTek Software)
DirectWave VSTi (HKLM-x32\...\DirectWave VSTi) (Version:  - Image-Line)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 416.34 - NVIDIA Corporation) Hidden
dpMeter2 1.3.1 (HKLM\...\{D4F11DD6-7EB5-4D8F-80D2-1D96A9B7D23C}}_is1) (Version: 1.3.1 - TBProAudio)
Dropbox (HKLM-x32\...\Dropbox) (Version: 60.4.107 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.141.1 - Dropbox, Inc.) Hidden
Drum Pro % (HKLM-x32\...\Drum Pro %) (Version: 1.00 - StudioLinked)
DUNE 2 (HKLM\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
DUNE 2 (HKLM-x32\...\DUNE 2_is1) (Version:  - Synapse Audio Software)
Dune CM (Computer Music) (HKLM-x32\...\Dune CM (Computer Music)_is1) (Version:  - Synapse Audio Software)
E-License Manager (HKLM\...\{6C169D27-4A5B-41AB-815B-3B5CADD10D6F}) (Version: 1.4.0.0 - Magix) Hidden
E-License Manager (HKLM-x32\...\E-License Manager) (Version: 1.4.0.0 - Best Service)
Engine 2 (HKLM\...\{A8094CE2-D2C8-456D-84B0-47A878D44FE0}) (Version: 2.5.0.100 - Best Service) Hidden
Engine 2 (HKLM-x32\...\Engine 2) (Version: 2.5.0.100 - Best Service)
ERA-Bundle version 2.0.1 64-bit (HKLM\...\{8120C049-9FE6-4CDE-A66C-481A614F2C4C}_is1) (Version: 2.0.1 - Accusonus, Inc.)
Euphonia 1.9.3 (HKLM\...\{4D0D9349-46F0-41A1-8F32-7CFAE94A914F}_is1) (Version: 1.9.3 - TBProAudio)
EveryLang (HKLM-x32\...\{D5FC6F93-EC71-437E-B8EE-DDA009EBA4DE}) (Version: 3.3.3.0 - EveryLang)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FluxCenter-32-bit (HKLM-x32\...\{187051A4-AF1C-4400-880A-B12A358F38EC}) (Version: 1.2.4.44994 - Flux:: sound and picture development)
FluxCenter-64-bit (HKLM\...\{79F34619-7B53-40E5-8CDC-A9D7379C9FA3}) (Version: 1.2.11.47267 - Flux:: sound and picture development)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Countdown Timer (HKLM-x32\...\{404245D0-E836-4737-9C12-D4D0034540F5}_is1) (Version: 4.0.1.0 - Comfort Software Group)
FXpansion GeistLite (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\FXpansion GeistLite) (Version: 1.1.3.5 - FXpansion Audio UK Ltd)
GainRider2 1.0.7 (HKLM\...\{E4C72B78-9210-4BFB-8A70-77698FB9C44B}}_is1) (Version: 1.0.7 - TBProAudio)
Gem EQ550 (HKLM\...\{2595BF35-AD2D-4195-AC97-16E669F9081E}_is1) (Version: 1.1.0 - Overloud)
gEQ12 1.3.9 (HKLM\...\{738C1457-447D-4E76-99FC-DAFEE94236C3}}_is1) (Version: 1.3.9 - TBProAudio)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.3 - ghost-mouse.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Gorgon version 1.0.0 (HKLM\...\Gorgon_is1) (Version: 1.0.0 - )
GreedSmasher version 1.2 (HKLM\...\JDYDIR_is1) (Version: 1.2 - )
Helper-Equalizer version 1.0.1 (HKLM\...\Helper-Equalizer_is1) (Version: 1.0.1 - )
Helper-Saturator version 1.0.1 (HKLM\...\Helper-Saturator_is1) (Version: 1.0.1 - )
Helper-Transients version 1.0.1 (HKLM\...\Helper-Transients_is1) (Version: 1.0.1 - )
HitFilm Express 2017 (HKLM\...\{752C4EC4-8031-476E-A3A5-A7023C06AC2C}) (Version: 5.0.7012.39363 - FXHOME)
HOFA IQ-Reverb (Beat-Edition) Version 1.0.9 (HKLM\...\{9F22B647-A9C8-41ED-9C18-10BCC7E289B6}_is1) (Version: 1.0.9 - HOFA GmbH)
Hybrid (HKLM-x32\...\{a131ab43-5f9e-4241-87bf-e705d4045ac7}) (Version: 3.0.7.19000 - AIR Music Tech GmbH)
Hybrid AAX32 (HKLM-x32\...\{63FA7BA2-C720-4506-9379-43BFA5BC3A98}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid AAX64 (HKLM\...\{C2CB3E60-B541-418D-A535-D3D73A644EC5}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid Content (HKLM-x32\...\{77129154-5C4A-45D0-AFEF-5D9C2D307246}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST32 (HKLM-x32\...\{592BA348-DA75-42DE-91C1-54FD5D62ABE8}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST64 (HKLM\...\{EB4543A3-A9D8-4354-94BE-22400A619F7A}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL Harmor (HKLM-x32\...\IL Harmor) (Version:  - Image-Line)
IL Minihost Modular (HKLM-x32\...\IL Minihost Modular) (Version:  - Image-Line)
InActivateCenter (HKLM-x32\...\{4F50E2B0-CAC4-439A-B58E-FDC366EE9860}) (Version: 2.01.1 - INTERNET Co.,Ltd)
Intel(R) C++ Redistributables for Windows* on IA-32 (HKLM-x32\...\{7D1B2BB4-6D2E-42AD-8DD4-0F7A4F72FAA7}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{9B7D5CA0-5521-458D-88D9-AF7D9A06E753}) (Version: 11.1.072 - Intel Corporation)
Intel(R) C++ Redistributables on IA-32 (HKLM-x32\...\{317059CB-7642-4F2E-89C0-62E69D4074B7}) (Version: 15.0.148 - Intel Corporation)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{98D52882-C7FA-4B1A-81A3-0F7EFFBB31DD}) (Version: 15.0.285 - Intel Corporation)
ISOL8 1.0.3 (HKLM\...\{D5D1DDC7-3783-42BA-B1F6-3BCC3402D0CE}}_is1) (Version: 1.0.3 - TBProAudio)
iZotope Mastering and Repair Suite (HKLM-x32\...\iZotope Mastering and Repair Suite_is1) (Version: 4.1.0 - iZotope, Inc.)
iZotope Vocal Doubler (HKLM-x32\...\Vocal Doubler) (Version: 1.00 - iZotope, Inc.)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Kickbox version 1.0.2 (HKLM\...\Kickbox_is1) (Version: 1.0.2 - )
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kirnu - Cream version 1.2.3 (HKLM\...\Kirnu - Cream_is1) (Version: 1.2.3 - Kirnu Interactive)
Kong Audio Qin Rack Version (HKLM-x32\...\{Kong Audio Qin RV Setup}_is1) (Version: 2.0.0.0 - Kong Audio)
Kotobee Author Version 1.4.6 (HKLM\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F21}}_is1) (Version: 1.4.6 - Vijua, Inc.)
Loomer Cumulus (HKLM-x32\...\Cumulus) (Version:  - Loomer)
Loopcloud version 1.99 (HKLM\...\Loopcloud_is1) (Version: 1.99 - )
Ludwig 3.0 (HKLM-x32\...\{C7F40879-7297-4CA9-858C-ED9CABFDF3AF}) (Version: 3.0.0.1 - ChessBase)
MAGIX Analogue Modelling Suite Plus (HKLM\...\{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Analogue Modelling Suite Plus (HKLM\...\MX.{F485F2FE-1D3D-4F6D-AD4E-13FA5FB22A88}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX essentialFX Suite (HKLM\...\{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX essentialFX Suite (HKLM\...\MX.{CB7B17F4-3833-4699-890B-52C5D0AB926D}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Independence Libraries Common Files (HKLM\...\{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH) Hidden
MAGIX Independence Libraries Common Files (HKLM\...\MX.{66414257-AF4C-4505-9045-09A54B25B7B5}) (Version: 3.2.0.0 - MAGIX Software GmbH)
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro 3.3 VST-Plugins (HKLM\...\MX.{7876AEF7-C9CA-4F3D-9C41-6FFD0A889292}) (Version: 3.3.0.88 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 (HKLM\...\{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH) Hidden
MAGIX Independence Pro Software Suite 3.3 (HKLM-x32\...\MX.{180F79EC-A537-4776-BAB8-81C4E32064D6}) (Version: 3.3.0.90 - MAGIX Software GmbH)
MAGIX Independence Pro Software Suite 3.3 Update (HKLM\...\{2ABFB8F9-69EF-44CC-A631-0B9D7AECBE89}) (Version: 3.3.0.95 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM\...\{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH) Hidden
MAGIX MP3 deluxe 19 (HKLM-x32\...\MX.{104DF3FD-0B53-499D-B1EF-6E875DDFF9C0}) (Version: 19.0.1.47 - MAGIX Software GmbH)
MAGIX Music Maker 2014 Premium (HKLM\...\{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Premium (HKLM-x32\...\MX.{BB514EEA-B3EB-4713-8DD2-B76CA5619F11}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 Premium Update (HKLM\...\{0A294391-437F-4AF6-B31E-998E86B39E36}) (Version: 20.0.6.7 - MAGIX Software GmbH) Hidden
MAGIX Soundpool Music Maker - Feel good (HKLM\...\{6B4013F3-3FD0-4F23-8484-37544ECF8EBA}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM\...\{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM-x32\...\MX.{7F5993EB-11C1-4CC9-8774-24C908337ABF}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Vandal VST-PlugIn (HKLM\...\{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Vandal VST-PlugIn (HKLM\...\MX_{24F96DED-7B99-49C4-B877-CDCDC37762FA}) (Version: 1.0.0.0 - MAGIX AG)
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
M-Audio Fast Track Pro 6.1.11 (x64) (HKLM\...\{F1575328-1680-4E8D-905F-EC9646588225}) (Version: 6.1.11 - M-Audio)
MeldaProduction Audio Plugins 12 (HKLM-x32\...\MeldaProduction Audio Plugins 12) (Version:  - MeldaProduction)
MeldaProduction MHarmonizerCM (HKLM-x32\...\MeldaProduction MHarmonizerCM) (Version:  - )
MeldaProduction MHarmonizerCM64 (HKLM-x32\...\MeldaProduction MHarmonizerCM64) (Version:  - )
Melodyne 4 (HKLM-x32\...\{16DF894D-FC3F-4B87-908D-671E201CD7A8}) (Version: 4.01.0111 - Celemony Software GmbH)
Melodyne Runtime 4.1 (x64) (HKLM\...\{721E4E34-AF7C-4345-93F9-282CCC8CCCB5}) (Version: 1.0.2 - Celemony Software GmbH)
Microsoft Expression Encoder 4 (HKLM-x32\...\Encoder_4.0.4276.0) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft Expression Encoder 4 Screen Capture Codec (HKLM-x32\...\{E5AB3F65-7FAC-41C6-B176-7599D2404BB2}) (Version: 4.0.4276.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\OneDriveSetup.exe) (Version: 18.172.0826.0010 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Midi Utility X6V10.4 (HKLM-x32\...\{80B251D5-AFA0-495E-ADD6-150503611CC0}) (Version: 1.0.0 - KH Midi Music)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 63.0.1 (x64 de) (HKLM\...\Mozilla Firefox 63.0.1 (x64 de)) (Version: 63.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.3 - Mozilla)
MSEQComp VST (HKLM-x32\...\{A2478262-2A3D-4B2C-A702-A594BC43F031}) (Version: 1.00.0000 - INTERNET Co.,Ltd)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.78 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version:  - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.44 - MSI)
MSI Mystic Light (HKLM-x32\...\{B798CF0A-F060-4054-9095-52B067C723C6}}_is1) (Version: 1.0.0.46 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.27 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.36 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.26 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
MSW1 version 1.0.1 (HKLM\...\MSW1_is1) (Version: 1.0.1 - )
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
Music Maker (HKLM\...\{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH) Hidden
Music Maker (HKLM-x32\...\MX.{6C61E612-C3C9-406B-81AA-EF9818A25986}) (Version: 25.1.0.59 - MAGIX Software GmbH)
mvMeter 1.0.8 (HKLM\...\{2DCD5596-3776-4B86-A045-29D422214F56}}_is1) (Version: 1.0.8 - TBProAudio)
Native Instruments Abbey Road 60s Drummer (HKLM-x32\...\Native Instruments Abbey Road 60s Drummer) (Version: 1.3.0.11 - Native Instruments)
Native Instruments Absynth 5 (HKLM-x32\...\Native Instruments Absynth 5) (Version: 5.3.1.1628 - Native Instruments)
Native Instruments Battery 4 (HKLM-x32\...\Native Instruments Battery 4) (Version: 4.1.6.27 - Native Instruments)
Native Instruments Battery 4 Factory Library (HKLM-x32\...\Native Instruments Battery 4 Factory Library) (Version: 1.0.0.002 - Native Instruments)
Native Instruments Berlin Concert Grand (HKLM-x32\...\Native Instruments Berlin Concert Grand) (Version:  - Native Instruments)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 2.3.0.399 - Native Instruments)
Native Instruments Driver (HKLM-x32\...\Native Instruments Driver) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Drum Lab (HKLM-x32\...\Native Instruments Drum Lab) (Version: 1.2.0.6 - Native Instruments)
Native Instruments DrumMicA (HKLM-x32\...\Native Instruments DrumMicA) (Version:  - Native Instruments)
Native Instruments Evolve Mutations (HKLM-x32\...\Native Instruments Evolve Mutations) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve Mutations 2 (HKLM-x32\...\Native Instruments Evolve Mutations 2) (Version: 1.2.0.1 - Native Instruments)
Native Instruments FM8 (HKLM-x32\...\Native Instruments FM8) (Version: 1.4.1.1599 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Guitar Rig Pro Library for Maschine (HKLM-x32\...\Native Instruments Guitar Rig Pro Library for Maschine) (Version:  - Native Instruments)
Native Instruments Kinetic Treats (HKLM-x32\...\Native Instruments Kinetic Treats) (Version: 1.0.0.18 - Native Instruments)
Native Instruments Komplete 9 (HKLM-x32\...\Native Instruments Komplete 9) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol (HKLM-x32\...\Native Instruments Komplete Kontrol) (Version: 2.0.5.143 - Native Instruments)
Native Instruments Komplete Kontrol Driver (HKLM-x32\...\Native Instruments Komplete Kontrol Driver) (Version:  - Native Instruments)
Native Instruments Komplete Kontrol MK2 Driver (HKLM-x32\...\Native Instruments Komplete Kontrol MK2 Driver) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.8.1.43 - Native Instruments)
Native Instruments Kontakt Factory Library (HKLM-x32\...\Native Instruments Kontakt Factory Library) (Version: 1.3.0.5 - Native Instruments)
Native Instruments Kontakt Factory Selection (HKLM-x32\...\Native Instruments Kontakt Factory Selection) (Version: 1.4.1.1 - Native Instruments)
Native Instruments Lucid Mission (HKLM-x32\...\Native Instruments Lucid Mission) (Version: 2.0.0.7 - Native Instruments)
Native Instruments Massive (HKLM-x32\...\Native Instruments Massive) (Version: 1.5.5.22 - Native Instruments)
Native Instruments Monark (HKLM-x32\...\Native Instruments Monark) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.7.2.88 - Native Instruments)
Native Instruments Native Browser Preview Library (HKLM-x32\...\Native Instruments Native Browser Preview Library) (Version: 1.1.0.28 - Native Instruments)
Native Instruments New York Concert Grand (HKLM-x32\...\Native Instruments New York Concert Grand) (Version:  - Native Instruments)
Native Instruments NIHostIntegrationAgent (HKLM-x32\...\Native Instruments NIHostIntegrationAgent) (Version: 1.8.4.119 - Native Instruments)
Native Instruments Phasis (HKLM-x32\...\Native Instruments Phasis) (Version: 1.0.1.84 - Native Instruments)
Native Instruments Rammfire (HKLM-x32\...\Native Instruments Rammfire) (Version: 2.0.0.4 - Native Instruments)
Native Instruments Rammfire for Maschine (HKLM-x32\...\Native Instruments Rammfire for Maschine) (Version:  - Native Instruments)
Native Instruments Razor (HKLM-x32\...\Native Instruments Razor) (Version: 1.7.0.1 - Native Instruments)
Native Instruments Reaktor 5 (HKLM-x32\...\Native Instruments Reaktor 5) (Version: 5.9.4.1512 - Native Instruments)
Native Instruments Reaktor Blocks Wired (HKLM-x32\...\Native Instruments Reaktor Blocks Wired) (Version: 1.0.2.1 - Native Instruments)
Native Instruments Reaktor Factory Selection R2 (HKLM-x32\...\Native Instruments Reaktor Factory Selection R2) (Version: 1.0.0.1 - Native Instruments)
Native Instruments Reaktor Prism (HKLM-x32\...\Native Instruments Reaktor Prism) (Version: 1.6.0.1 - Native Instruments)
Native Instruments Reaktor Spark R2 (HKLM-x32\...\Native Instruments Reaktor Spark R2) (Version: 1.4.0.3 - Native Instruments)
Native Instruments Reflektor (HKLM-x32\...\Native Instruments Reflektor) (Version: 2.0.0.1 - Native Instruments)
Native Instruments Reflektor for Maschine (HKLM-x32\...\Native Instruments Reflektor for Maschine) (Version:  - Native Instruments)
Native Instruments Replika (HKLM-x32\...\Native Instruments Replika) (Version: 1.3.2.50 - Native Instruments)
Native Instruments Retro Machines Mk2 (HKLM-x32\...\Native Instruments Retro Machines Mk2) (Version: 1.3.0.3 - Native Instruments)
Native Instruments Scarbee Mark I (HKLM-x32\...\Native Instruments Scarbee Mark I) (Version: 1.4.0.15 - Native Instruments)
Native Instruments Scarbee MM-Bass (HKLM-x32\...\Native Instruments Scarbee MM-Bass) (Version:  - Native Instruments)
Native Instruments Scarbee Vintage Keys (HKLM-x32\...\Native Instruments Scarbee Vintage Keys) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.6.0.137 - Native Instruments)
Native Instruments Session Strings (HKLM-x32\...\Native Instruments Session Strings) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Skanner (HKLM-x32\...\Native Instruments Skanner) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Solid Bus Comp FX (HKLM-x32\...\Native Instruments Solid Bus Comp FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid Dynamics FX (HKLM-x32\...\Native Instruments Solid Dynamics FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid EQ FX (HKLM-x32\...\Native Instruments Solid EQ FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Studio Drummer (HKLM-x32\...\Native Instruments Studio Drummer) (Version: 1.4.0.12 - Native Instruments)
Native Instruments Supercharger (HKLM-x32\...\Native Instruments Supercharger) (Version: 1.3.1.45 - Native Instruments)
Native Instruments The Finger R2 (HKLM-x32\...\Native Instruments The Finger R2) (Version: 1.3.0.2 - Native Instruments)
Native Instruments The Gentleman (HKLM-x32\...\Native Instruments The Gentleman) (Version: 1.2.0.3 - Native Instruments)
Native Instruments The Giant (HKLM-x32\...\Native Instruments The Giant) (Version: 1.2.0.7 - Native Instruments)
Native Instruments The Mouth (HKLM-x32\...\Native Instruments The Mouth) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Traktors 12 (HKLM-x32\...\Native Instruments Traktors 12) (Version:  - Native Instruments)
Native Instruments Traktors 12 for Maschine (HKLM-x32\...\Native Instruments Traktors 12 for Maschine) (Version:  - Native Instruments)
Native Instruments Transient Master FX (HKLM-x32\...\Native Instruments Transient Master FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Upright Piano (HKLM-x32\...\Native Instruments Upright Piano) (Version:  - Native Instruments)
Native Instruments Vienna Concert Grand (HKLM-x32\...\Native Instruments Vienna Concert Grand) (Version:  - Native Instruments)
Native Instruments Vintage Organs (HKLM-x32\...\Native Instruments Vintage Organs) (Version: 1.4.0.5 - Native Instruments)
Native Instruments West Africa (HKLM-x32\...\Native Instruments West Africa) (Version: 1.3.0.2 - Native Instruments)
Nebula version 1.0.2 (HKLM\...\Nebula_is1) (Version: 1.0.2 - )
Neutron 2 (HKLM-x32\...\Neutron 2) (Version: 2.00 - iZotope, Inc.)
Nicky Romero Kickstart 1.0.9 (HKLM\...\Kickstart_is1) (Version: 1.0.9 - Nicky Romero)
NIUBI Partition Editor Professional Edition V7.2.2 (HKLM-x32\...\NIUBISoft-NPE) (Version: V7.2.2 - NIUBI Technology Co., Ltd.)
Noise Reduction Plug-In 2.0 (HKLM-x32\...\{150A6C61-7363-11E6-A3B5-BB95F5A309BD}) (Version: 2.0.665 - VEGAS)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.11 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 416.34 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.15.0.186 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.15.0.186 - NVIDIA Corporation)
NVIDIA Grafiktreiber 416.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 416.34 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.5 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Ihr Firmenname)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
Orion 8.6 (HKLM-x32\...\Orion 8_is1) (Version:  - Synapse Audio Software)
Overtone version 1.0.1 (HKLM\...\Overtone_is1) (Version: 1.0.1 - )
Ozone 8 Standard (HKLM-x32\...\Ozone 8) (Version: 8.01 - iZotope, Inc.)
Ozone Imager (HKLM-x32\...\Ozone Imager) (Version: 1.00 - iZotope, Inc.)
PACE License Support Win64 (HKLM\...\{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM\...\{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{5DDD3EE1-4AE8-4263-8B1A-9BF6E8B3FEF0}) (Version: 4.0.0.1981 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.4.1.0731 - PACE Anti-Piracy, Inc.)
Panipulator version 2.0.1 (HKLM\...\Panipulator_is1) (Version: 2.0.1 - )
Percolate version 1.0.1 (HKLM\...\Percolate_is1) (Version: 1.0.1 - )
Picture to Painting Converter 1.0 (HKLM-x32\...\Picture to Painting Converter_is1) (Version: 1.0 - SoftOrbits)
Plogue AlterEgo v1.511 (HKLM\...\__ARIA_1019___is1) (Version: v1.511 - Plogue)
polyKB II CM (HKLM\...\polyKB II CM_is1) (Version: 2.1.3 - XILS-lab)
Product Portal (HKLM-x32\...\Product Portal) (Version: 1.2.3 - iZotope, Inc.)
Propane version 1.0.1 (HKLM\...\Propane_is1) (Version: 1.0.1 - )
Protected Folder (HKLM-x32\...\Protected Folder_is1) (Version:  - IObit)
Proteus VX (HKLM-x32\...\Proteus VX) (Version:  - )
Pumper version 1.0.1 (HKLM\...\Pumper_is1) (Version: 1.0.1 - )
Pumper-Compressor version 1.0.1 (HKLM\...\Pumper-Compressor_is1) (Version: 1.0.1 - )
Pumper-StereoImage version 1.0.1 (HKLM\...\Pumper-StereoImage_is1) (Version: 1.0.1 - )
Puncher version 1.0.1 (HKLM\...\Puncher_is1) (Version: 1.0.1 - )
R_Mem version 1.0.0 (HKLM\...\R_Mem_is1) (Version: 1.0.0 - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.28.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8531 - Realtek Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
Recorder (HKLM-x32\...\{A5AD6185-86BE-44F7-8574-F8353DEE4073}) (Version: 8.0.2 - KraTronic)
REFERENCE version 1.0 (HKLM\...\{07930B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
REFERENCE version 1.0 (HKLM\...\{07939B10-B999-4B4D-AC62-FA8891F93151}_is1) (Version: 1.0 - 29 Palms Ltd)
rgc:audio z3ta+ 1.5 (x64) (HKLM\...\z3ta+_x64_is1) (Version: 1.5 - Cakewalk Music Software)
Riffstation (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\{fb730317-ddcd-483b-a2b0-1ea7f3d5e3b6}) (Version: 1.6.3 - Sonic Ladder Ltd.)
Rob Papen RG-Muted (HKLM-x32\...\RG-Muted_is1) (Version:  - RPCX)
Samplitude Pro X3 Suite (HKLM\...\{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite (HKLM\...\MX.{1D543577-693D-4A85-8706-8D4EF63EC7B0}) (Version: 14.0.0.16 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Impulsantworten (HKLM\...\MX.{CF70C2F9-D162-4EE7-B2FC-AE4B4BD585A1}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Objekt-Synthesizer (HKLM\...\MX.{64F31A85-9234-4552-A887-0B67397202A9}) (Version: 1.0.0.0 - MAGIX Software GmbH)
Samplitude Pro X3 Suite Update (HKLM\...\{73452DCE-47F5-44A0-9F46-E00A7CDDAA6E}) (Version: 14.2.1.298 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{A39A9116-1FF2-4DA6-8E2A-260A905F0E2F}) (Version: 14.4.0.518 - MAGIX Software GmbH) Hidden
Samplitude Pro X3 Suite Update (HKLM\...\{FB874C82-DBC1-4B7C-A4CB-05400C8ED99B}) (Version: 14.3.0.460 - MAGIX Software GmbH) Hidden
Scaler (HKLM\...\Scaler_is1) (Version: 1.5.0 - Plugin Boutique)
Schope version 3.0.5 (HKLM\...\Schope_is1) (Version: 3.0.5 - Stillwell Audio LLC)
SharewareOnSale Notifier (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\SharewareOnSale Notifier) (Version: 20 - SharewareOnSale)
Slam Dawg version 1.0.0 (HKLM\...\{930BD7C7-D2CA-467D-AB1E-FF80B52A8030}_is1) (Version: 1.0.0 - BeatSkillz)
SoftOrbits Photo Editor 4.0 (HKLM-x32\...\SoftOrbits Photo Editor_is1) (Version: 4.0 - SoftOrbits)
Sonic Visualiser (HKLM\...\{6752CD43-7A00-4302-A7FE-561124159A07}) (Version: 3.0.3 - Queen Mary, University of London)
SONiVOX Orchestral Companion Strings (HKLM-x32\...\SONiVOX OrchestralCompanionStrings_is1) (Version:  - )
Sound Forge Pro 11.0 (HKLM-x32\...\{4240D670-7367-11E6-92BB-BB95F5A309BD}) (Version: 11.0.345 - MAGIX)
SpectraLayers Pro 4.0 (HKLM\...\{7E9B303B-33F1-43B7-9792-EC5ABF96C60C}) (Version: 4.0.87 - MAGIX)
SpectraLayers Pro 5.0 (HKLM\...\424abc1e-aca8-452c-9b47-4f6c6cb53b43_is1) (Version: 5.0.140 - MAGIX)
Spitfire Audio (HKLM-x32\...\{ABC5F486-25BD-4BAA-9FA1-A84152CBB563}_is1) (Version: 3.0.16 - Spitfire Audio Holdings Ltd)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steganos Privacy Suite 19 (HKLM-x32\...\{85EE6C3F-3BB4-4EA9-B18E-C4360C676AF6}) (Version: 19.0.2 - Steganos Software GmbH)
sTilt 1.4.0 (HKLM\...\{01E86EB8-5ED5-4BDE-A475-8C2B4156ABD2}}_is1) (Version: 1.4.0 - TBProAudio)
Sugar Bytes Cyclop 1.2.0 (HKLM\...\Cyclop_is1) (Version: 1.2.0 - Sugar Bytes)
Sugar Bytes Effectrix 1.4.3 (HKLM\...\Effectrix_is1) (Version: 1.4.3 - Sugar Bytes)
Sugar Bytes WOW 1.2 (HKLM\...\WOW_is1) (Version: 1.2 - Sugar Bytes)
Surge 1.6.0b3 version 1.6.0b3 (HKLM\...\650E559A-2F44-44FE-861F-4108AE4BC30E_is1) (Version: 1.6.0b3 - Vember Audio)
Synth1 Librarian 64bit version 2018.618 (HKLM-x32\...\{68904F0D-581C-4E3B-9A77-ED19F0906B78}_is1) (Version: 2018.618 - Neutrino Sky)
SynthMaster Player VST/VSTi/AAX/Standalone Software Synthesizer version 2.9.6 (HKLM\...\{0168C88C-70ED-4698-A765-F16434C24998}_is1) (Version: 2.9.6 - KV331 Audio)
SynthMasterCM x64 VSTi Software Synthesizer Plug-In version 1.0.4.7 (HKLM-x32\...\{8B274520-37D1-4D79-98E6-DDEBA653E289}_is1) (Version: 1.0.4.7 - KV331 Audio)
TDR Nova version 1.2.0 (HKLM\...\TDR Nova_is1) (Version: 1.2.0 - Tokyo Dawn Labs)
TDR VOS SlickEQ version 1.2.3 (HKLM\...\TDR VOS SlickEQ_is1) (Version: 1.2.3 - Tokyo Dawn Labs)
Text Statistics Analyzer (HKLM-x32\...\Text Statistics Analyzer_is1) (Version: 1.8.0.0 - VOVSOFT)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
TreeSize Free V4.2.2 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.2.2 - JAM Software)
TSC version 1.1.0 (HKLM\...\WPDKR_is1) (Version: 1.1.0 - )
UVI Workstation x64 2.6.15 (HKLM\...\UVI Workstation x64_is1) (Version: 2.6.15 - UVI)
VacuumPro (HKLM-x32\...\{80449a96-d6af-4d3e-abc2-a703c88c0d26}) (Version: 1.0.7.19000 - AIR Music Tech GmbH)
VacuumPro Content (HKLM-x32\...\{7E3E8705-EFA9-4BC1-8889-40A6231F62F6}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST32 (HKLM-x32\...\{6C80FC24-1811-4B61-9515-CEA2F22B3011}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumPro VST64 (HKLM\...\{E6EEEE76-27C1-49DF-B0B8-4B6F04136C33}) (Version: 1.0.7.19000 - AIR Music Tech GmbH) Hidden
VacuumProFreshAIRPack1 (HKLM-x32\...\{3643177c-40c2-42aa-84b8-3ba1d679b46f}) (Version: 1.1.0.0 - AIR Music Tech GmbH)
VacuumProFreshAIRPack1 Content (HKLM-x32\...\{F85BE1F6-1DCA-41DF-8E99-58C3DD9FEFA9}) (Version: 1.1.0.0 - AIR Music Tech GmbH) Hidden
Vengeance Producer Suite - philta(CM Edition) 1.0.1 (HKLM-x32\...\{C6A502F7-10A9-4F89-9915-0B5923CF2FC6}_is1) (Version:  - keilwerth Audio / vengeance Sound)
Vita 2 (HKLM\...\{95B13CA0-A775-4A0F-AD0C-113BFC731CBC}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita 2 Zusatzcontent (HKLM\...\{DF2FC6F7-D8A1-46C0-A5FF-763BC27B26E5}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Accordion (HKLM\...\{8B5A3B68-83FA-4BB7-B39E-D6AE70DB6B95}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Analog Synths (HKLM\...\{E06CDF25-40C1-48B7-88CF-2C8319BF11CD}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Choir (HKLM\...\{E01FDD12-9698-4B1D-9762-E39729B28902}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Church Organ (HKLM\...\{60AF5F04-A162-48FD-BC96-CD30010A9098}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Soundscapes (HKLM\...\{7980B3E3-DC99-46B7-90FF-4555C648F98B}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Cinematic Synth (HKLM\...\{12DAEB4D-6E7F-46B3-AFEB-69A505EEE322}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Concert Grand (HKLM\...\{47BA29F5-2C2B-41A0-8C7A-2064767F6720}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Concert Grand LE (HKLM\...\{3BBF3580-C14D-41E1-AA9E-306583BDDAD3}) (Version: 2.4.0.95 - MAGIX Software GmbH) Hidden
Vita Lead Synth (HKLM\...\{91081E52-B617-4566-82FF-25CFDD9CE587}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Pop Brass (HKLM\...\{3CAD92B3-6BA0-44A4-A546-162520A80BB3}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Pop Drums (HKLM\...\{A7DE12FA-FEFE-4FF0-9EF0-0E0732089E40}) (Version: 2.4.0.79 - MAGIX Software GmbH) Hidden
Vita Power Guitar (HKLM\...\{B5145D63-8F03-40B0-A337-43C005438B5B}) (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Soundtrack Percussion (HKLM\...\{86C0FC13-718A-4757-9301-66B749B21F7D}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita String Ensemble (HKLM\...\{2AEAFCA1-7EC4-4097-8A25-C3C5DF366AC6}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Urban Drums (HKLM\...\{2797D172-0105-439F-B32F-A33841E108CC}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Vita Vintage Organ (HKLM\...\{0DD56431-10EF-4C0B-BE79-B607DAA5AB36}) (Version: 2.4.0.78 - MAGIX Software GmbH) Hidden
Voice Changer version 1.5 (HKLM-x32\...\{72B0DA1E-306B-40E6-BCDF-39D82FA17987}_is1) (Version: 1.5 - AthTek Software)
Vov Screen Recorder (HKLM-x32\...\Vov Screen Recorder_is1) (Version: 1.7.0.0 - VOVSOFT)
Voxengo SPAN (HKLM\...\Voxengo SPAN_is1) (Version: 3.1 - Voxengo)
VSDC Free Video Editor Version 5.8.6.806 (HKLM\...\VSDC Free Video Editor_is1) (Version: 5.8.6.806 - Flash-Integro LLC)
VstAnimal (HKLM-x32\...\{36979E65-9D27-4EA3-B9FE-10DF160F67CF}) (Version: 1.0.0 - mu-tech)
Waves Central 10.0.1.3 (HKLM-x32\...\{94000200-C561-4E32-99EB-3C5AD3683A70}_is1) (Version: 10.0.1 - Waves, Inc.)
WhatsApp (HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\WhatsApp) (Version: 0.3.1409 - WhatsApp)
Width Knob version 1.0.0 (HKLM\...\Width Knob_is1) (Version: 1.0.0 - Boz Digital Labs)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.60 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)
WTFast 4.0 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.0.7.692 - Initex & AAA Internet Publishing)
Xpand!2 (HKLM-x32\...\{dadbcc76-2a7e-4f53-a77a-3868c51bdd80}) (Version: 2.2.7.19000 - AIR Music Tech GmbH)
Xpand!2 Content (HKLM-x32\...\{AEB475C2-FC86-4082-87D7-352DFB075B2C}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 Factory Content (HKLM-x32\...\{C1149DC5-F5B9-455E-B6B3-B81D9B5C80A0}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST32 (HKLM-x32\...\{87716891-1EC0-46CC-8821-5A4DC75EEFD7}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Xpand!2 VST64 (HKLM\...\{B9802F00-659C-4C21-9BA5-0958BAC6EFEF}) (Version: 2.2.7.19000 - AIR Music Tech GmbH) Hidden
Youlean Loudness Meter 2 version V2.0.2 (HKLM-x32\...\{57AC2129-BA28-47CC-ACC8-BDCE413849DF}_is1) (Version: V2.0.2 - Youlean)
Youlean Loudness Meter version 1.0.5 (HKLM\...\Youlean Loudness Meter_is1) (Version: 1.0.5 - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Program Files\Notepad++\NppShell_06.dll -> Keine Datei
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers1: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers2: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers3: [SteganosShellExtension] -> {FAE0A3E0-3010-41BA-9DDC-A631394F047F} => C:\Program Files (x86)\Steganos Privacy Suite 19\ShellExtension.dll [2018-03-19] ()
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers4: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.25.0.dll [2018-10-24] (Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-10-11] (NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-10-23] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => D:\Program Files (x86)\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {054E281F-D87F-40B2-8673-BE763B845A1E} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {09073CC8-1B01-4FE8-976B-976B4D142FCB} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-10-10] (NVIDIA Corporation)
Task: {1057164E-251C-4FC1-9D03-94868E33C1F7} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {161350DB-0B3D-4805-90BB-20282ADA473E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2018-10-30] (AVAST Software)
Task: {1D6042AE-E545-4E32-8A4B-24D3ACC04983} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {225CF404-16B6-43E4-B29E-74209F328DE2} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {2445EBC2-EEEA-4F40-B2CD-FB0CE30DD91A} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {465B15F2-A2A3-4842-AC81-B199179F925F} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {46CE94D8-0BB9-4463-B808-CC02D8F17C28} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_122_Plugin.exe [2018-10-10] (Adobe Systems Incorporated)
Task: {505663A4-ABE6-4B24-85C4-1A6A8BAA1698} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-10-10] (NVIDIA Corporation)
Task: {6430B6E1-DCCB-482B-9F9F-F5340B9CDFBD} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-10-10] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6F81E71A-F5C0-4822-8D7E-13086D84B488} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {757B4572-4D78-4132-8359-83071348BD29} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)
Task: {798C8402-C820-43F5-81AA-A68DA29D6690} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-10-10] (NVIDIA Corporation)
Task: {875543F2-D6C9-4D4A-9835-F135A1A858FC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-10-23] (Piriform Ltd)
Task: {9A199196-6AA4-4B34-AC1B-320910D21C01} - System32\Tasks\Connect => C:\Program Files (x86)\MAGIX\Connect\connect.exe [2017-08-02] (MAGIX Software GmbH)
Task: {9F2B61FE-50BD-4E46-8A1C-51CDB706103C} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2018-01-06] (Dropbox, Inc.)
Task: {A8338733-7624-4F79-9C0D-24D5347118E3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {AB65C73F-E7AA-4C54-906E-B6CAB25BB200} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-10-23] (Piriform Ltd)
Task: {B8A18D95-D1BB-466E-A037-6A4FE5E45B4D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-10-23] (AVAST Software)
Task: {BE22E988-9F9E-44B2-B5AF-5D62F4F43E89} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {C17754CD-D6B8-48A2-8CC0-42448FB39EA2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-10-10] (NVIDIA Corporation)
Task: {D02CAD08-2002-4A6F-BD06-7B18A2EC0475} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-09-04] (AVAST Software)
Task: {D62B46A2-3127-48B6-A571-982634551A98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-02] (Google Inc.)
Task: {F0927058-7867-43DB-B409-DA4256C5450F} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-10-10] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Connect.job => C:\Program Files (x86)\MAGIX\Connect\connect.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-10-24 15:13 - 2018-10-10 21:04 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002821952 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-10-31 15:19 - 2018-10-18 09:44 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-10-09 18:40 - 2018-09-20 04:38 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-04 08:05 - 2018-10-04 08:05 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000019456 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 010978304 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\LibWrapper.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 002810368 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\skypert.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-07-11 06:01 - 2018-07-11 06:01 - 001922224 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 035118592 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-10-23 16:01 - 2018-10-23 16:01 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 005987328 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntCommon.dll
2018-01-02 18:19 - 2018-01-02 18:19 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-23 16:01 - 2018-10-23 16:01 - 009064448 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntPlat.dll
2018-05-27 09:24 - 2018-05-27 09:24 - 001008816 _____ () C:\ProgramData\SharewareOnSale Notifier\SharewareOnSale Notifier.exe
2018-10-23 12:22 - 2018-10-23 12:22 - 000093648 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 000479232 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2018-09-25 11:13 - 2018-09-25 11:14 - 069128192 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2018-01-02 18:21 - 2018-01-02 18:25 - 002523136 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 000010752 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\RenderingPlugin.dll
2018-04-26 06:19 - 2018-04-26 06:20 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\ImagePipelineNative.dll
2018-08-31 08:52 - 2018-08-31 08:52 - 003699200 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll
2018-08-31 08:52 - 2018-08-31 08:53 - 000035328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\WinMLWrapper.UWP.dll
2018-08-21 09:02 - 2018-08-21 09:03 - 002480640 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\opencv_imgproc320.dll
2018-08-21 09:02 - 2018-08-21 09:03 - 002280960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\opencv_core320.dll
2018-04-05 06:11 - 2018-04-05 06:13 - 002283008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\TrackingDLLUWP.dll
2018-09-25 11:13 - 2018-09-25 11:14 - 014171648 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll
2018-08-31 08:52 - 2018-08-31 08:52 - 003544576 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2018-09-25 11:13 - 2018-09-25 11:13 - 002866176 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\AppCore.Windows.dll
2018-08-31 08:52 - 2018-08-31 08:53 - 000973312 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2018-07-26 18:30 - 2018-07-26 18:34 - 004584960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18081.14710.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-06 15:30 - 2018-10-06 15:30 - 000194048 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2018-07-31 14:56 - 2018-07-31 14:57 - 002447072 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-06 15:30 - 2018-10-06 15:30 - 001689088 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11809.1001.8.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.dll
2018-07-11 06:57 - 2018-06-15 18:30 - 001308672 _____ () c:\windows\system32\FaceProcessor.dll
2018-07-11 06:56 - 2018-06-15 18:55 - 000542888 _____ () c:\windows\system32\FaceProcessorCore.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 001348664 _____ () c:\windows\system32\FaceTrackerInternal.dll
2018-09-08 09:57 - 2018-09-08 09:57 - 032745472 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1805.2331.0_x64__8wekyb3d8bbwe\PilotshubApp.dll
2018-09-08 09:57 - 2018-09-08 09:57 - 000528896 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1805.2331.0_x64__8wekyb3d8bbwe\Helper.dll
2018-10-24 15:58 - 2005-07-18 12:43 - 000160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-10-24 15:13 - 2018-10-10 21:04 - 001032744 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-03-07 15:24 - 2018-03-07 15:24 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2018-10-23 16:00 - 2018-10-23 16:00 - 000598232 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 001140552 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2018-10-27 08:23 - 2018-10-24 12:53 - 002247496 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000023376 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025456 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000142312 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 001953640 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000117720 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000109024 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000083784 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000418264 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom35.dll
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000049128 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000074072 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000131552 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000034664 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000025944 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000026600 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000182752 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027616 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000118760 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000401752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000028640 _____ () C:\Program Files (x86)\Dropbox\Client\win32job.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000061280 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:52 - 000023520 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000053736 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000064992 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000068968 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000032224 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000156504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:57 - 000092488 _____ () C:\Program Files (x86)\Dropbox\Client\sip.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001778000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000518992 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000052056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 001929552 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 003821392 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000044888 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000132944 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000218456 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000205656 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000061408 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000051552 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000027624 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.cp35-win32.pyd
2018-08-01 19:33 - 2018-10-24 12:58 - 000033632 _____ () C:\Program Files (x86)\Dropbox\Client\winreindex.compiled._winreindex.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000028008 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000031600 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:52 - 000486880 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000102736 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029040 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000029024 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000036312 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2018-10-27 08:23 - 2018-10-24 12:56 - 000036712 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:53 - 000293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:56 - 000433992 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2018-05-15 07:37 - 2018-10-24 12:57 - 000035680 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000025920 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.DLL
2018-10-27 08:23 - 2018-10-24 12:57 - 001592128 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2018-05-15 07:37 - 2018-10-24 12:57 - 000095592 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000025960 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shcore.compiled._winffi_shcore.cp35-win32.pyd
2018-10-27 08:22 - 2018-10-24 12:57 - 000025448 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.gdi32.compiled._winffi_gdi32.cp35-win32.pyd
2018-09-12 06:04 - 2018-10-24 12:58 - 000028520 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.shell32.compiled._winffi_shell32.cp35-win32.pyd
2018-05-15 07:37 - 2018-10-24 12:58 - 000029544 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000530768 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000348496 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.cp35-win32.pyd
2018-10-27 08:23 - 2018-10-24 12:57 - 000037200 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.cp35-win32.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\PACE:0C8CCDF9B1724E21 [1]
AlternateDataStreams: C:\ProgramData\TEMP:A9472ABF [140]
AlternateDataStreams: C:\ProgramData\TEMP:C6F1470C [119]
AlternateDataStreams: C:\Users\King Kong\AppData\Local\R5xAigRcEc:Z2JRy0uGQonpgALBgL034QIh4 [2206]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-09-29 14:46 - 2018-11-02 18:06 - 000000027 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\MSI\PRO.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\Run32: => "Mystic Light"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS19 Chrome Autofill Relay"
HKLM\...\StartupApproved\Run32: => "SSS19 Browser Monitor"
HKLM\...\StartupApproved\Run32: => "SSS19 Notifier"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "WTFast Tray"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "FreeCT"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2441179171-2248011916-2450517977-1001\...\StartupApproved\Run: => "BandLab Assistant.app"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DC5BA2EC-E08C-4FBC-8A21-B3F7EC4BA7C0}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [{0593CBC8-FCA4-42F0-BE96-97ECD4DCCA51}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe
FirewallRules: [UDP Query User{B453FE0E-94D9-47E1-8F71-BF87DC298E39}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [TCP Query User{39D24E01-1169-47DB-88CF-7F240F7AF271}C:\program files\cakewalk\shared utilities\vstscan.exe] => (Allow) C:\program files\cakewalk\shared utilities\vstscan.exe
FirewallRules: [{5B6FDD9D-3168-408F-8485-9449A752D359}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{F1E17E00-CB9D-4C0C-8265-D834ABE71CC5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe
FirewallRules: [{D1F72B33-8296-46F8-A750-D2335838B77B}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E37C056F-764E-442F-BDA3-EE9923BF6800}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4478DB45-850F-46BF-93A3-D0C44493CD67}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{188351B4-BD44-430E-ACE9-0310A071D2CD}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AD29E942-D432-4B1B-9A80-4697A45DAF8E}] => (Allow) D:\Program Files (x86)\MAGIX\Music Maker\25\MusicMaker.exe
FirewallRules: [{D88960AE-9668-410C-9C86-F410CC1C6148}] => (Allow) D:\Program Files\MAGIX\Samplitude Pro X3 Suite\Sam.exe
FirewallRules: [UDP Query User{23638EAE-B536-4465-AE74-B40414A773DD}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{4E8D77D5-578C-4EEE-8E9B-D8EBF6F78FA5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F8AAAE4C-FB8A-4130-B60A-DA38FEB886B1}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [TCP Query User{C080257B-91D2-4AE7-B73A-5FC29C469F92}D:\program files\reaper (x64)\reaper.exe] => (Allow) D:\program files\reaper (x64)\reaper.exe
FirewallRules: [{703459A7-D7B1-48D8-920D-79D0BD57B942}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{58CF6335-F11C-426B-B027-642C656E3F82}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C6BCC160-9E3A-48D0-A8D6-91616F6B23C0}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{3BDB38C3-83A7-4FE3-9E29-2650F410269B}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\Activation.exe
FirewallRules: [{F873E383-3B00-4968-982D-1A7FD4511579}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{EF6501CF-CEE8-4B3C-9D23-7E362BF7D52D}] => (Allow) D:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{7A86D247-058D-47A2-8885-114449C9C2C5}] => (Allow) D:\Program Files\PreSonus\Studio One 3\Studio One.exe
FirewallRules: [UDP Query User{EBF887F2-EDBA-4CD7-822B-3636304FBBD4}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [TCP Query User{7495C6EF-0617-4BED-9743-E1F8AC6922F5}D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 12\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{B197F92E-4662-4AE7-9464-74CF3CBA6B4A}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [TCP Query User{54C5AC24-665F-4BB6-A853-F89C1A55AC02}D:\program files (x86)\orion1\orion64.exe] => (Allow) D:\program files (x86)\orion1\orion64.exe
FirewallRules: [UDP Query User{A94F2EFE-304F-4A31-9B16-C3BC60D8A5C5}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [TCP Query User{3E87EA17-7737-41C4-93C1-EE364E88EB26}D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe] => (Allow) D:\program files\magix\samplitude pro x3 suite\vstbridge64_v210.exe
FirewallRules: [{BAB629E0-E11F-4365-BEAC-87CA2ECA6B67}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{A11CD849-97D3-453E-A030-46B23735C675}] => (Allow) C:\Program Files (x86)\Cakewalk\Command Center\Cakewalk-Command-Center.exe
FirewallRules: [{6C83DC02-A9F6-49AD-8AD0-AAC8C10974D6}] => (Allow) LPort=1900
FirewallRules: [{974B339A-EFF0-4AB2-B28A-42E56E65D58C}] => (Allow) LPort=2869
FirewallRules: [{7EA6D636-F50A-497A-876D-FB47E9AE9CF0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{C01A9FF4-B569-45F7-86BC-ACAFE857C4EC}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [TCP Query User{440D6FD5-367D-4A13-80AF-B0E1EF15FDE3}D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe] => (Allow) D:\program files (x86)\image-line\minihost\minihostmodular_x64.exe
FirewallRules: [{98CEB095-6831-44EC-828E-C173BF2A164D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C3B26683-484B-4717-BAB9-8CF3766D0FDB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{27CFDE33-A903-478C-B0DF-9F693A929FEB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF1D307B-5230-47A7-BE4B-08B192C03D0C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E0CE966F-96B5-4130-AA54-F0C5464A2AB7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{3A0F2AC6-3880-4FA0-B803-9D871E3F8172}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{F55313E9-9D6C-4D80-B9AA-132D1FA6A693}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe
FirewallRules: [UDP Query User{1485AA3B-A930-4684-B1D2-775175A2B5B4}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{C505171E-FEED-4DE6-A49B-A8D31D7A0C43}C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp2_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [UDP Query User{B49B3EA9-C08F-47CC-8DB5-2388AA3997E5}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{4E9E904F-7332-4313-B14A-D7475340A687}C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe] => (Allow) C:\users\king kong\appdata\local\temp\temp1_msiproductreghelper30.zip\msiproductreghelper.exe
FirewallRules: [TCP Query User{841306CA-5D78-4F45-B7EF-5FAE61D94BDA}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [UDP Query User{375AA549-E789-4172-B733-83BDC54B1641}D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe] => (Allow) D:\program files (x86)\image-line\fl studio 20\system\tools\bridge\64bit\ilbridge.exe
FirewallRules: [{16E007B4-8B04-4C2C-AE35-4C14B84DCA81}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{BA2D5C76-D074-4890-80A8-EF874F84E1AF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Eastside Hockey Manager\ehm.exe
FirewallRules: [{27ABF721-3DE8-44C6-92F2-FD5AE334B4C5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{13D29CFD-4830-446E-95E6-6D637E831D15}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\SEGA Bass Fishing\AppLauncher.exe
FirewallRules: [{FBECA178-5242-430F-B6CA-15DC933BC8AB}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{5378ECCF-9602-43EE-BF85-48889C8CC1F4}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Motorsport Manager\MM.exe
FirewallRules: [{F3522B32-7C81-4BE8-87F1-093FC4EE7BB9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9EEBC2DE-6B31-4920-B440-E647E6201434}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\grid 2\grid2.exe
FirewallRules: [{9BD433ED-267D-41D9-8A9A-70D30BD7CB9B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{81C0A491-2595-4CA7-BCAD-CEBCB1BC50E9}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\DiRT Rally\drt.exe
FirewallRules: [{DA5FD649-375C-4554-B59F-9413663E3020}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{9A8C2FDF-1866-47FC-80D3-832211116E7C}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Super Blood Hockey\SuperBloodHockey.exe
FirewallRules: [{B97271A0-DC0B-4475-A466-754019D56F70}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{A56F8C64-9606-40A8-A039-E947C1702635}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Pro Cycling Manager 2014\PCM.exe
FirewallRules: [{DE4469F8-E081-46AE-98D3-4ADE4E5F5FC3}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{AF61FB5F-602D-4CBB-98F7-C5417B0F42D0}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [TCP Query User{C3C06F37-02C0-4770-A5CF-353593CEC7FC}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [UDP Query User{890F9DA1-B76B-4AFE-B223-5CA7DFECB84C}C:\program files\loopcloud\loopcloud.exe] => (Block) C:\program files\loopcloud\loopcloud.exe
FirewallRules: [TCP Query User{C387ED2F-4CEB-4E85-8117-7BA59E96A75E}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [UDP Query User{F939E5B4-CED3-4358-8F95-E3C658A37B66}D:\program files (x86)\image-line\fl studio 20\fl64.exe] => (Block) D:\program files (x86)\image-line\fl studio 20\fl64.exe
FirewallRules: [{778179FA-6844-4A55-B269-378BC0BEBEFB}] => (Allow) D:\Program Files\CyberLink\PowerDirector15\PDR10.EXE
FirewallRules: [TCP Query User{E5517075-4269-44E8-8ED2-1E73DED02E24}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [UDP Query User{E3BC44C4-02CE-460A-B38D-593AF03D1FD3}D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe] => (Block) D:\program files (x86)\izotope\ozone 8\win64\neuron plugin scanner.exe
FirewallRules: [{BD96F2F1-E737-48F9-81F5-203D9DB29156}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [{8359D444-42C3-45A3-83AB-7872EE365DD6}] => (Allow) D:\Program Files (x86)\concept design\onlineTV 13\onlineTV.exe
FirewallRules: [TCP Query User{BD241CB7-90F6-4C43-A5B1-1DFCC1DA7B64}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [UDP Query User{74ABDFF8-796C-4565-9121-2EB725F914B5}C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe] => (Block) C:\program files\common files\native instruments\komplete kontrol\scanpluginsapp_x64.exe
FirewallRules: [TCP Query User{C04EC351-25B8-452B-965C-B3B6F86E72C3}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [UDP Query User{1BCF1323-08E1-4B1B-98B9-A7ECB71ACE4F}D:\program files (x86)\image-line\minihost\minihostmodular.exe] => (Block) D:\program files (x86)\image-line\minihost\minihostmodular.exe
FirewallRules: [{EAF045C7-76BF-4995-8979-A26EC31F8B0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B81E4402-8F11-4F3C-B9FB-CCC4A378E457}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{BC23ED5F-6C70-4CD6-B73D-1FAC21963963}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{2A9E0C5C-DB6C-4220-8844-DCAF88783DC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9F305EB-32C9-4238-91F4-528910F7F0BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FA3AE57-70C0-456D-864B-EFEFDFE2C038}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D44376B4-3689-4AE6-8F46-743BB8375664}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{1B0C5C5A-194D-4AB3-A380-EF318B6FB30C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{BDE26F3A-7E73-4FF4-AD93-4660099AED3B}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
FirewallRules: [{FD137300-38C1-4E9E-8668-5669947CC66C}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{7C37450F-A48F-4AD9-98F0-5518F2E91648}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{42E6513E-1A3B-4B8D-AC0C-CFA181E562E4}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{A2E8FA39-2E6E-47A1-A48A-66010F76F25C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

31-10-2018 20:38:45 31-10-2018

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/02/2018 06:07:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x3840
Startzeit der fehlerhaften Anwendung: 0x01d472aff9acdff3
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 86521170-b0a9-49c6-8777-8c78cc2a4c63
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/02/2018 02:28:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x3908
Startzeit der fehlerhaften Anwendung: 0x01d472ad578cef84
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 120e232f-ea1c-469e-ac56-37602f46c8d1
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/02/2018 02:09:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.17134.1, Zeitstempel: 0xa38b9ab2
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.17134.165, Zeitstempel: 0xe0385185
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000007c686
ID des fehlerhaften Prozesses: 0x2d94
Startzeit der fehlerhaften Anwendung: 0x01d47295df08cb66
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: 60727eb5-7d3f-47ce-96ec-11a62cc06136
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/02/2018 09:34:43 AM) (Source: onlineTV) (EventID: 0) (User: )
Description: Event-ID 0

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (11/01/2018 10:30:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/01/2018 10:05:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609


Systemfehler:
=============
Error: (11/02/2018 06:11:37 PM) (Source: Ntfs) (EventID: 55) (User: NT-AUTORITÄT)
Description: In der Dateisystemstruktur auf Volume "C:" wurde eine Beschädigung erkannt.

In einer Indexstruktur des Dateisystems wurde eine Beschädigung gefunden. Die Dateireferenznummer ist 0x1000000055b76. Der Name der Datei ist "\Windows\WinSxS". Das Attribut des beschädigten Indexes ist ":$I30:$INDEX_ALLOCATION".

Error: (11/02/2018 04:50:21 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/02/2018 02:28:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_25062b7" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/02/2018 02:09:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Pushbenachrichtigungs-Benutzerdienst_25062b7" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/02/2018 12:50:21 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/02/2018 08:50:41 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 08:41:30 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-TS1O5SG)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-TS1O5SG\King Kong" (SID: S-1-5-21-2441179171-2248011916-2450517977-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/01/2018 06:36:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PACE License Services" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 2000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
===================================
Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.085
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:28.084
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2018-10-24 17:33:27.968
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x800704cf
Fehlerbeschreibung: Die Netzwerkadresse ist nicht erreichbar. Weitere Informationen über die Behebung von Netzwerkproblemen finden Sie in der Windows-Hilfe. 

Date: 2018-10-24 17:29:28.122
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.259.1075.0
Updatequelle: Microsoft Center zum Schutz vor Schadsoftware
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14405.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===================================

Date: 2018-11-02 18:16:28.614
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-02 18:16:28.614
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-02 09:20:10.925
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-02 09:20:10.886
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:09.855
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:09.555
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 17:12:03.174
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

Date: 2018-11-01 15:52:03.318
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: AMD Ryzen 5 1600 Six-Core Processor 
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 16336.34 MB
Verfügbarer physikalischer RAM: 12768.79 MB
Summe virtueller Speicher: 17360.34 MB
Verfügbarer virtueller Speicher: 12882.56 MB

==================== Laufwerke ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:117.01 GB) (Free:62.63 GB) NTFS
Drive d: () (Fixed) (Total:1863 GB) (Free:1249.21 GB) NTFS
Drive f: () (Fixed) (Total:0.1 GB) (Free:0.08 GB) NTFS
Drive g: () (Fixed) (Total:1356.17 GB) (Free:773.52 GB) NTFS
Drive h: () (Fixed) (Total:40 GB) (Free:29.97 GB) NTFS

\\?\Volume{5fe2f465-37df-40f7-bd91-2dd20e15bd2a}\ (Wiederherstellung) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{380bf180-99e0-450c-8c46-aa9d3cd4d669}\ () (Fixed) (Total:0.47 GB) (Free:0.08 GB) NTFS
\\?\Volume{e3b6293b-47c8-4de8-8565-7895e869272c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Protective MBR) (Size: 118 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1397.3 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1356.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         

Alt 03.11.2018, 11:01   #14
M-K-D-B
/// TB-Ausbilder
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Servus,





Bitte lade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro 32-Bit | HitmanPro 64-Bit
  • Starte die HitmanPro.exe.
  • Klicke auf Einstellungen.
  • Entferne den Haken bei Nach Tracking-Cookies suchen und bestätige mit OK.
  • Klicke auf Weiter.
  • Akzeptiere die Lizenzbedingungen und klicke auf Weiter.
  • Wähle Nein, ich möchte nur einen Einmalscan zur Überprüfung des Computers ausführen.
  • Entferne den Haken bei Bitte informieren Sie mich per E-Mail... und klicke auf Weiter.
  • Sobald der Scan beendet wurde, NICHTS löschen lassen, sondern wähle unten links auf der Button-Leiste Logdatei speichern.
  • Speichere die Logdatei auf deinem Desktop ab und schließe HitmanPro wieder.
  • Poste mir den Inhalt der Logdatei mit dieser nächsten Antwort.

Alt 03.11.2018, 12:54   #15
Klaus Kleber
 
Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Standard

Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll



Grüß Dich,

hatte das Programm wohl schon einmal auf dem PC, denke testweise. Somit war die Löschung eh deaktiviert. ier das Scan-Ergebnis:

Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.8.0.295
www.hitmanpro.com

   Computer name . . . . : DESKTOP-TS1O5SG
   Windows . . . . . . . : 10.0.0.17134.X64/12
   User name . . . . . . : DESKTOP-TS1O5SG\King Kong
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Trial (Expired)

   Scan date . . . . . . : 2018-11-03 12:45:44
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 2m 42s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 3

   Objects scanned . . . : 2.768.134
   Files scanned . . . . : 113.780
   Remnants scanned  . . : 671.334 files / 1.983.020 keys

Suspicious files ____________________________________________________________

   C:\Users\King Kong\Desktop\FRST64.exe
      Size . . . . . . . : 2.414.592 bytes
      Age  . . . . . . . : 0.8 days (2018-11-02 18:05:29)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 5877A3EB21455DB627B824950727390F74BE4984CE928B92003013359C1A92E1
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.


Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\Software.OneClickProcessLauncherMachine.1.0\ (BoxoreOU)
   HKLM\SOFTWARE\Classes\Software.OneClickProcessLauncherMachine\ (BoxoreOU)
         

Thema geschlossen

Themen zu Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll
administrator, antispyware, antivirus, browser, chromium, defender, detected, download, escan, explorer, firefox, flash player, geforce, google, log, löschen, maleware, malware, microsoft, mozilla, problem, registry, scan, system, temp, windows



Ähnliche Themen: Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll


  1. Windows 8.1 Kaspersky meldet: HEUR:Trojan.Script.Agent.gen im C:\Windows\Installer\ Ordner
    Log-Analyse und Auswertung - 07.01.2018 (21)
  2. Windows 8.1: Troj/AndroMem-B in C:\Windows\SysWOW64\msiexec.exe
    Log-Analyse und Auswertung - 24.06.2017 (19)
  3. Windows: Trojan.Win32.FireHooker.a in C:\windows\SysWOW64\...
    Log-Analyse und Auswertung - 01.08.2016 (23)
  4. Kaspersky Meldung: C:\Windows\SysWOW64\MMDevAPI.dll Trojan. Win32.FireHooker.a
    Log-Analyse und Auswertung - 24.01.2016 (16)
  5. Windows 8.1: Runtime Errror c:\windows\syswow64\rundll32.exe und Update-Fehler bei Windows
    Log-Analyse und Auswertung - 24.11.2015 (14)
  6. Windows 7 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll
    Log-Analyse und Auswertung - 26.08.2015 (7)
  7. Malwarebytes Fund: Trojan.Agent C:\Windows\SysWOW64\SVKP.sys
    Log-Analyse und Auswertung - 22.08.2015 (15)
  8. Windows7-64bit, u.a. Trojan.Agent, C:\Windows\SysWOW64\svchosptd.exe
    Log-Analyse und Auswertung - 23.09.2014 (18)
  9. Windows 7: u.A. Lange Bootzeit / Verdächtige Dateien im Ordner Windows/SysWOW64
    Log-Analyse und Auswertung - 23.09.2013 (21)
  10. Windows8 Troj Agent-ARRQ in C:\Windows\SysWOW64\FlashplayerUpdateService.exe
    Log-Analyse und Auswertung - 12.09.2013 (13)
  11. trojan.NTPacker in c:\windows\syswow64\propsys.dll
    Log-Analyse und Auswertung - 01.04.2013 (9)
  12. OTL-Scan: Veränderungen in Windows\SysNative und Windows\SysWow64
    Log-Analyse und Auswertung - 25.03.2013 (0)
  13. svchospt.exe (Trojan.Agent) in C:\Windows.old\Windows\SysWOW64\svchospt.exe
    Plagegeister aller Art und deren Bekämpfung - 08.03.2013 (3)
  14. Fehler in C:\Windows\SysWOW64\rundll32.exe. Folgender Eintrag fehlt: FQ10, Spyware.Zeus, Trojan.Ransom.Gen
    Log-Analyse und Auswertung - 07.02.2013 (17)
  15. Windows Update Trojaner/Trojan.Agent.H/Trojan.Phex.THAGen4
    Log-Analyse und Auswertung - 19.08.2012 (12)
  16. Windows gesperrt, BKA Virus, Trojan.Agent, Heuristics Shuriken, trojan.vupx.pl1 etc.
    Log-Analyse und Auswertung - 04.03.2012 (3)
  17. Trojaner eingefangen |TR/Crypt.CFI.Gen' [trojan]| bzw. 'C:\Windows\SysWOW64\winfiles.exe'
    Log-Analyse und Auswertung - 19.11.2010 (7)

Zum Thema Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll - Hallo ans Team, gestern hat mir Maleware Bytes diesen Befund gegegen: Trojan.Agent, C:\WINDOWS\SYSWOW64\RLLS.DLL PUP.Optional.RelevantKnowledge, C:\WINDOWS\SYSTEM32\RLLS64.DLL Diese habe ich dann gelöscht. Ich hatte einen ähnlichen Befund jedoch schon vor einigen Wochen, - Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll...
Archiv
Du betrachtest: Windows 10 Trojan.Agent, C:\Windows\SysWOW64\rlls.dll auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.