Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.11.2018, 20:50   #16
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Klaro, here it is...



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.4.0
# -------------------------------
# Build:    09-25-2018
# Database: 2018-11-19.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    11-20-2018
# Duration: 00:00:11
# OS:       Windows 10 Pro
# Scanned:  32104
# Detected: 11


***** [ Services ] *****

PUP.Optional.Chip               chip1click

***** [ Folders ] *****

PUP.Optional.Chip               C:\Windows\Installer\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
PUP.Optional.Chip               C:\Program Files (x86)\Chip Digital GmbH
PUP.Optional.DownloadSponsor    C:\Users\Roman Sillipp\AppData\Local\Temp\DMR

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Chip               HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
PUP.Optional.Chip               HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Classes\Installer\Features\E49AC3054380EEC4DA29AB71FAE408A9
PUP.Optional.Chip               HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
PUP.Optional.Chip               HKLM\Software\Classes\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
PUP.Optional.Chip               HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.


AdwCleaner[S00].txt - [1249 octets] - [18/11/2018 03:53:22]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########
         

Alt 20.11.2018, 23:18   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




adwCleaner v7.x

Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Einstellungen, scrolle nach unten und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel löschen
    • Prefetch-Dateien löschen
    • Proxy wiederherstellen
    • IE-Policies wiederherstellen
    • Chrome-Policies wiederherstellen
    • Winsock wiederherstellen
  • Klicke nun auf Dashboard, dann auf Jetzt scannen und warte bis der Suchlauf abgeschlossen ist.
  • Klicke nun auf Bereinigen & Reparieren und bestätige mit Jetzt bereinigen.
  • WICHTIG:
    Sollte AdwCleaner nichts finden, klicke auf Grundlegende Reparatur ausführen und anschließend auf Jetzt bereinigen.
  • Nach dem Neustart öffnet sich AdwCleaner automatisch. Klicke auf Log-Datei ansehen.
  • Poste mir deren Inhalt der Log-Datei mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt. (xx = fortlaufende Nummer).
__________________

__________________

Alt 21.11.2018, 01:51   #18
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.5.0
# -------------------------------
# Build:    11-19-2018
# Database: 2018-11-19.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-21-2018
# Duration: 00:00:05
# OS:       Windows 10 Pro
# Cleaned:  11
# Failed:   0


***** [ Services ] *****

Deleted       chip1click

***** [ Folders ] *****

Deleted       C:\Windows\Installer\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
Deleted       C:\Program Files (x86)\Chip Digital GmbH
Deleted       C:\Users\Roman Sillipp\AppData\Local\Temp\DMR

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\E49AC3054380EEC4DA29AB71FAE408A9
Deleted       HKLM\Software\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9
Deleted       HKLM\Software\Classes\Installer\Features\E49AC3054380EEC4DA29AB71FAE408A9
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
Deleted       HKLM\Software\Classes\Installer\UpgradeCodes\04A063A0BBEACF54EAEF493C49D9E3F6
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1249 octets] - [18/11/2018 03:53:22]
AdwCleaner[S01].txt - [2379 octets] - [20/11/2018 20:48:56]
AdwCleaner[S02].txt - [2440 octets] - [21/11/2018 01:36:37]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########
         
__________________

Alt 21.11.2018, 08:29   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Da wurde ja schon wieder was gefunden!

adwcleaner bitte zwecks Kontrolle wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.11.2018, 13:51   #20
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.5.0
# -------------------------------
# Build:    11-19-2018
# Database: 2018-11-19.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-21-2018
# Duration: 00:00:00
# OS:       Windows 10 Pro
# Cleaned:  0
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1249 octets] - [18/11/2018 03:53:22]
AdwCleaner[S01].txt - [2379 octets] - [20/11/2018 20:48:56]
AdwCleaner[S02].txt - [2440 octets] - [21/11/2018 01:36:37]
AdwCleaner[C02].txt - [2521 octets] - [21/11/2018 01:38:04]
AdwCleaner[S03].txt - [1493 octets] - [21/11/2018 13:40:06]
AdwCleaner[S04].txt - [1554 octets] - [21/11/2018 13:42:59]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C04].txt ##########
         


Alt 21.11.2018, 14:13   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
--> Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)

Alt 21.11.2018, 21:50   #22
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 21.11.2018
durchgeführt von xxxxx (Administrator) auf RS-OFFICE (21-11-2018 21:48:08)
Gestartet von C:\Users\xxxxx\Downloads
Geladene Profile: xxxxx (Verfügbare Profile: xxxxx & DefaultAppPool)
Platform: Windows 10 Pro Version 1803 17134.407 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(ALL-INKL.COM) C:\Program Files\ALL-INKL WebDisk\WebdiskService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(ABBYY Production LLC) C:\Program Files (x86)\ABBYY FineReader 12\NetworkLicenseServer.exe
(ABBYY) C:\Program Files (x86)\ABBYY Screenshot Reader\NetworkLicenseServer.exe
() C:\Program Files (x86)\FreeStyle Libre\MAS.FreeStyleLibre.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\rempl\sedsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Malwarebytes) C:\Users\xxxxx\Desktop\adwcleaner_7.2.5.0.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeApp.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
() C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\AudibleRT.WindowsPhone.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(RME) C:\Windows\System32\hdsp32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(F.J. Wechselberger) C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Contour Design, Inc.) C:\Program Files (x86)\Contour Shuttle\ShuttleHelper.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Contour Design, Inc.) C:\Program Files (x86)\Contour Shuttle\ShuttleEngine.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1809.2731.0_x64__8wekyb3d8bbwe\Calculator.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\ColorPic 4.1\ColorPic.exe
(MIDIOX Computing) C:\Program Files (x86)\MIDIOX\midiox.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(WhatsApp) C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Farbar) C:\Users\xxxxx\Downloads\FRST64(3).exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-13] (Atheros Commnucations)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2670056 2018-09-10] (Adobe Systems, Incorporated)
HKLM\...\Run: [HDSPTray1] => C:\WINDOWS\system32\hdsp32.exe [672992 2016-07-19] (RME)
HKLM\...\Run: [FirefaceMixTray2] => C:\WINDOWS\system32\TotalMixFX.exe [23923416 2016-07-19] (RME)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9228800 2017-06-29] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1489920 2017-06-29] (Realtek Semiconductor)
HKLM-x32\...\Run: [JMB36X IDE Setup] => C:\Windows\RaidTool\xInsIDE.exe [43632 2010-01-19] ()
HKLM-x32\...\Run: [ASUS ShellProcess Execute] => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe [252544 2010-11-25] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [UATrayIcon] => C:\Program Files (x86)\Universal Audio\Powered Plugins\UATrayIcon.exe [1484800 2015-02-25] (Universal Audio, Inc.)
HKLM-x32\...\Run: [UAPerfMon] => C:\Program Files (x86)\Universal Audio\Powered Plugins\UADPerfMon.exe [3822080 2015-02-25] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [ABBYY Screenshot Reader Retail] => C:\Program Files (x86)\ABBYY Screenshot Reader\ScreenShotReader.exe [959752 2009-10-27] (ABBYY)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [KORG USB-MIDI Driver] => C:\Program Files (x86)\KORG\KORG USB-MIDI Driver\EsHelper2.exe [394088 2015-01-15] (KORG Inc.)
HKLM-x32\...\Run: [Bonus.SSR.FR12] => C:\Program Files (x86)\ABBYY FineReader 12\Bonus.ScreenshotReader.exe [1472312 2014-01-30] (ABBYY Production LLC.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKLM-x32\...\Run: [Contour Shuttle Device Helper] => C:\Program Files (x86)\Contour Shuttle\ShuttleHelper.exe [126464 2015-09-23] (Contour Design, Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [318112 2017-11-15] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [2138272 2016-10-08] (AimerSoft)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [432776 2018-06-28] (Geek Software GmbH)
HKLM-x32\...\Run: [FreeStyleLibreautorunexe] => C:\Program Files (x86)\FreeStyle Libre\MASLaunchClient.FreeStyleLibre.exe [4348928 2018-02-07] ()
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Remote Control Editor] => C:\Program Files (x86)\Common Files\TERRATEC\Remote\TTTvRc.exe [1844296 2011-11-09] (Elgato Systems)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Polar FlowSync] => C:\Program Files (x86)\Polar\Polar FlowSync\FlowSync.exe [1191936 2015-11-19] (Polar Electro Oy)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [254840 2018-07-04] (TomTom)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MyPhoneExplorer] => "C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe" autorun
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [HP Officejet Pro 8620 (NET)] => C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MP3 Skype recorder] => C:\Users\xxxxx\AppData\Local\MP3 Skype recorder\MP3SkypeRecorder.exe [2525312 2016-12-13] (Domit UK LTD)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Lingoes] => C:\Program Files\Lingoes\Translator2\Lingoes64.exe [3422208 2014-08-16] (Lingoes Project)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [2052328 2018-07-24] (TomTom)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [QMxNetworkSync] => C:\Program Files\Common Files\MAGIX Services\QMxNetworkSync\QMxNetworkSync.exe [355584 2017-08-31] (MAGIX)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Avanquest Message] => C:\Users\xxxxx\AppData\Local\Avanquest\Avanquest Message\AQNotif.exe [497664 2018-06-13] (Avanquest Software)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [HP OfficeJet Pro 8710 (NET)] => C:\Program Files\HP\HP OfficeJet Pro 8710\Bin\ScanToPCActivationApp.exe [3770504 2018-04-06] (HP Inc.)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [49803328 2018-09-10] (Skype Technologies S.A.)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af592-9374-11e8-b5ee-002683337584} - "K:\Setup.exe" 
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af5aa-9374-11e8-b5ee-002683337584} - "L:\InsertOtherCD.exe" 
Startup: C:\Users\xxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2018-09-02]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 195.34.133.21 212.186.211.21
Tcpip\..\Interfaces\{74c993ea-6b72-499d-8a38-200fe582abb5}: [DhcpNameServer] 195.34.133.21 212.186.211.21

Internet Explorer:
==================
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
SearchScopes: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> DefaultScope {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://at.search.yahoo.com/search?fr=vmn&type=vmn__webcompa__1_0__ya__ch_WCYID10099_swoc_campaign_150520__yaie&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://at.search.yahoo.com/search?fr=vmn&type=vmn__webcompa__1_0__ya__ch_WCYID10099_swoc_campaign_150520__yaie&p={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-10-22] (Microsoft Corporation)
BHO: Kein Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> Keine Datei
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-03-13] (Atheros Commnucations)
Toolbar: HKLM-x32 - TerraTec Home Cinema - {AD6E6555-FB2C-47D4-8339-3E2965509877} - C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\ThcDeskBand.dll [2011-06-24] (TerraTec Electronic GmbH)
Toolbar: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> Kein Name - {C500C267-63BF-451F-8797-4D720C9A2ED9} -  Keine Datei
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\xxxxx\AppData\Roaming\TomTom\HOME\Profiles\ndosaxwi.default [2018-09-08]
FF Extension: (Emulator) - C:\Users\xxxxx\AppData\Roaming\TomTom\HOME\Profiles\ndosaxwi.default\Extensions\Navcore.8.351.9982@tomtom.com [2016-09-12] [Legacy] [ist nicht signiert]
FF Extension: (Map status indicator) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [2018-09-08] [Legacy] [ist nicht signiert]
FF ProfilePath: C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 [2018-11-21]
FF Homepage: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> hxxp://www.google.at
FF NewTab: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> hxxp://www.google.at
FF Session Restore: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> ist aktiviert.
FF Extension: (Classic Theme Restorer) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2017-11-17] [Legacy]
FF Extension: (Babylon Translation Activation) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\ocr@babylon.com.xpi [2016-11-06] [Legacy]
FF Extension: (Avast SafePrice) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\sp@avast.com.xpi [2018-06-20]
FF Extension: (Google Translator for Firefox) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\translator@zoli.bod.xpi [2018-10-14]
FF Extension: (Avast Online Security) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\wrc@avast.com.xpi [2018-10-09]
FF Extension: (Firefox Protection) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{ab10d63e-3096-4492-ab0e-5edcf4baf988} [2018-11-17] [ist nicht signiert]
FF Extension: (Video DownloadHelper) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-09-05]
FF Extension: (URL der Filterliste) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-11-14]
FF Extension: (DownThemAll!) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2018-07-25] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_153.dll [2018-11-21] ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_153.dll [2018-11-21] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1229199.dll [2017-03-31] (Adobe Systems, Inc.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-15] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-09-06] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-09-06] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-09-20] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3837192191-2688150623-3177619377-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-3837192191-2688150623-3177619377-1000: @zoom.us/ZoomVideoPlugin -> C:\Users\xxxxx\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2018-04-02] (Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Profile: C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default [2018-11-19]
CHR Extension: (Slides) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-02-11]
CHR Extension: (Kaspersky Protection) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\amkpcclbbgegoafihnpgomddadjhcadd [2018-11-17]
CHR Extension: (Docs) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-02-11]
CHR Extension: (Google Drive) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-02-11]
CHR Extension: (YouTube) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-02-11]
CHR Extension: (Google Search) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-29]
CHR Extension: (Sheets) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-02-11]
CHR Extension: (Google Docs Offline) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-10-17]
CHR Extension: (Chrome Web Store Payments) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-05-06]
CHR Extension: (Gmail) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-29]
CHR Extension: (Chrome Media Router) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Professional.12.0; C:\Program Files (x86)\ABBYY FineReader 12\NetworkLicenseServer.exe [925904 2014-01-23] (ABBYY Production LLC)
R2 ABBYY.Licensing.FineReader.ScreenshotReader.9.0; C:\Program Files (x86)\ABBYY Screenshot Reader\NetworkLicenseServer.exe [759048 2009-05-15] (ABBYY)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2910696 2018-09-10] (Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2704872 2018-09-10] (Adobe Systems, Incorporated)
R2 ALL-INKL.COM WebDisk; C:\Program Files\ALL-INKL WebDisk\WebdiskService.exe [100352 2015-03-04] (ALL-INKL.COM) [Datei ist nicht signiert]
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2010-12-02] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9669920 2018-11-02] (Microsoft Corporation)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [218760 2017-06-29] (DTS)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 FreeStyleLibre MAS Server; C:\Program Files (x86)\FreeStyle Libre\MAS.FreeStyleLibre.exe [4538368 2018-02-07] () [Datei ist nicht signiert]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [432776 2018-06-28] (Geek Software GmbH)
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\RpcAgentSrv.exe [136192 2018-09-25] (SiSoftware) [Datei ist nicht signiert]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-07-15] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2017-01-16] (DEVGURU Co., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe [495840 2018-01-26] (Wondershare)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X]
S3 WsDrvInst; C:\Program Files (x86)\Aimersoft\Aimersoft iMusic\DriverInstall.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2017-01-16] (Samsung Electronics Co., Ltd.)
R3 hdsp; C:\WINDOWS\system32\drivers\hdsp_64.sys [83456 2016-02-22] (RME)
R3 iLokDrvr; C:\WINDOWS\System32\drivers\iLokDrvr.sys [33544 2018-11-20] ()
R3 KORGUMDS; C:\WINDOWS\System32\Drivers\KORGUM64.SYS [34128 2015-01-15] (KORG INC.)
R3 mlkumidi; C:\WINDOWS\system32\drivers\mlkumidi.sys [55856 2014-08-30] (MusicLab, Inc.)
R2 npf; C:\WINDOWS\System32\drivers\npf.sys [35344 2011-02-11] (CACE Technologies, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_8e4f37220e99138f\nvlddmkm.sys [17213824 2018-09-25] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30656 2018-07-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R3 PowerCore; C:\WINDOWS\System32\drivers\pcore.sys [325840 2013-11-08] (TC Electronic A/S)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\WNt600x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2017-01-16] (Samsung Electronics Co., Ltd.)
R3 synusb64; C:\WINDOWS\System32\drivers\synusb64.sys [30352 2011-12-14] (Steinberg Media Technologies GmbH)
R3 UAD2Pcie; C:\WINDOWS\System32\drivers\UAD2Pcie.sys [48640 2015-02-25] (Universal Audio Inc.)
R3 UAD2System; C:\WINDOWS\System32\drivers\UAD2System.sys [94208 2015-02-25] (Universal Audio Inc.)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [22016 2018-04-12] (Microsoft Corporation)
S3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [200832 2018-01-15] (Oracle Corporation)
R0 vsock; C:\WINDOWS\System32\drivers\vsock.sys [76480 2015-01-07] (VMware, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WsAudio_Device; C:\WINDOWS\system32\drivers\VirtualAudio.sys [48424 2018-01-19] (Wondershare)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-21 21:47 - 2018-11-21 21:47 - 002416640 _____ (Farbar) C:\Users\xxxxx\Downloads\FRST64(3).exe
2018-11-21 21:47 - 2018-11-21 21:47 - 000000000 ____D C:\Users\xxxxx\Downloads\FRST-OlderVersion
2018-11-21 01:28 - 2018-11-21 01:28 - 001129601 _____ C:\Users\xxxxx\Desktop\Anleitung.pdf
2018-11-21 01:27 - 2018-11-21 01:27 - 007321296 _____ (Malwarebytes) C:\Users\xxxxx\Desktop\adwcleaner_7.2.5.0.exe
2018-11-21 01:26 - 2018-11-21 01:26 - 000000000 _____ C:\Users\xxxxx\Desktop\Neues Textdokument (3).txt
2018-11-20 22:52 - 2018-11-20 22:52 - 000000000 ____D C:\Program Files (x86)\AIR Music Technology
2018-11-20 22:50 - 2018-11-20 22:51 - 223479913 _____ C:\Users\xxxxx\Downloads\Hybrid_3.0.7_Setup_Win.zip
2018-11-20 22:43 - 2018-11-20 22:43 - 001500032 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01007.dll
2018-11-20 22:43 - 2018-11-20 22:43 - 000002086 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iLok License Manager.lnk
2018-11-20 22:43 - 2018-11-20 22:43 - 000002074 _____ C:\Users\Public\Desktop\iLok License Manager.lnk
2018-11-20 22:43 - 2018-11-20 22:43 - 000000000 ____D C:\Program Files (x86)\iLok License Manager
2018-11-20 22:41 - 2018-11-20 22:41 - 130291947 _____ C:\Users\xxxxx\Downloads\LicenseSupportInstallerWin64.zip
2018-11-20 22:24 - 2018-11-20 22:25 - 000193620 _____ C:\Users\xxxxx\Downloads\Airmusic_Hybrid_Installation_zuerst_lesen.pdf
2018-11-20 20:48 - 2018-11-20 20:48 - 007592144 _____ (Malwarebytes) C:\Users\xxxxx\Downloads\adwcleaner_7.2.4.0(1).exe
2018-11-20 20:44 - 2018-11-20 20:44 - 001542152 _____ (CHIP Digital GmbH) C:\Users\xxxxx\Downloads\Malwarebytes Malware Scanner - CHIP-Installer.exe
2018-11-20 20:41 - 2018-11-20 20:41 - 000000000 ____D C:\Users\xxxxx\AppData\Local\mbamtray
2018-11-20 20:41 - 2018-11-20 20:41 - 000000000 ____D C:\Users\xxxxx\AppData\Local\mbam
2018-11-20 20:31 - 2018-11-20 20:32 - 080262528 _____ (Malwarebytes ) C:\Users\xxxxx\Downloads\mb3-setup-consumer-3.6.1.2711-1.0.482-1.0.7915.exe
2018-11-19 01:31 - 2018-11-19 01:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2018-11-18 03:52 - 2018-11-18 03:52 - 007592144 _____ (Malwarebytes) C:\Users\xxxxx\Downloads\adwcleaner_7.2.4.0.exe
2018-11-18 03:49 - 2018-11-19 23:57 - 000108205 _____ C:\Users\xxxxx\Downloads\Addition.txt
2018-11-18 03:48 - 2018-11-21 21:48 - 000033318 _____ C:\Users\xxxxx\Downloads\FRST.txt
2018-11-17 12:45 - 2018-11-19 23:58 - 000108112 _____ C:\Users\xxxxx\Desktop\Addition.txt
2018-11-17 12:44 - 2018-11-21 21:48 - 000000000 ____D C:\FRST
2018-11-17 12:44 - 2018-11-19 23:58 - 000090718 _____ C:\Users\xxxxx\Desktop\FRST.txt
2018-11-17 03:31 - 2018-11-17 03:31 - 005937968 _____ (EnigmaSoft Limited) C:\Users\xxxxx\Downloads\sh-remover.exe
2018-11-17 02:46 - 2018-11-17 13:19 - 000006769 _____ C:\Users\xxxxx\Desktop\AdwCleaner[C00].txt
2018-11-17 02:45 - 2018-11-18 03:54 - 000001249 _____ C:\Users\xxxxx\Desktop\AdwCleaner[S00].txt
2018-11-17 02:45 - 2018-11-17 02:46 - 000000000 ____D C:\AdwCleaner
2018-11-17 02:42 - 2018-11-17 02:42 - 007592144 _____ (Malwarebytes) C:\Users\xxxxx\Desktop\adwcleaner_7.2.4.0.exe
2018-11-17 02:32 - 2018-11-19 01:31 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-11-17 01:58 - 2018-11-17 01:58 - 004277760 _____ (MAGIX AG) C:\Users\xxxxx\Downloads\Protein.dll
2018-11-17 01:58 - 2018-11-17 01:58 - 000000000 ____D C:\Users\xxxxx\AppData\Local\WServices
2018-11-17 01:44 - 2018-11-17 01:44 - 005513216 _____ C:\Users\xxxxx\Downloads\magix-video-delux-2013-keygen_16a02ca-1246.iso
2018-11-16 21:16 - 2018-11-16 21:16 - 000000000 ____D C:\Program Files\rempl
2018-11-13 21:40 - 2018-11-01 12:46 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2018-11-13 21:40 - 2018-11-01 12:27 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-11-13 21:40 - 2018-11-01 08:25 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-11-13 21:40 - 2018-11-01 08:25 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-11-13 21:40 - 2018-11-01 05:50 - 000861712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2adec.dll
2018-11-13 21:40 - 2018-11-01 05:48 - 002331480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2018-11-13 21:40 - 2018-11-01 05:48 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-11-13 21:40 - 2018-11-01 05:30 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2018-11-13 21:39 - 2018-11-01 12:49 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-11-13 21:39 - 2018-11-01 12:45 - 004527776 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-11-13 21:39 - 2018-11-01 12:45 - 001617320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2018-11-13 21:39 - 2018-11-01 12:45 - 001376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-11-13 21:39 - 2018-11-01 12:32 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2018-11-13 21:39 - 2018-11-01 12:31 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-11-13 21:39 - 2018-11-01 12:30 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2018-11-13 21:39 - 2018-11-01 12:30 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2018-11-13 21:39 - 2018-11-01 12:29 - 012710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-11-13 21:39 - 2018-11-01 12:29 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SMSRouter.dll
2018-11-13 21:39 - 2018-11-01 12:28 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2018-11-13 21:39 - 2018-11-01 12:28 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-11-13 21:39 - 2018-11-01 12:28 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnntfy.dll
2018-11-13 21:39 - 2018-11-01 12:27 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2018-11-13 21:39 - 2018-11-01 12:26 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2018-11-13 21:39 - 2018-11-01 12:25 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2018-11-13 21:39 - 2018-11-01 11:09 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-11-13 21:39 - 2018-11-01 10:59 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 011902464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnntfy.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2018-11-13 21:39 - 2018-11-01 10:54 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2018-11-13 21:39 - 2018-11-01 10:54 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-11-13 21:39 - 2018-11-01 10:53 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2018-11-13 21:39 - 2018-11-01 10:52 - 002892800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-11-13 21:39 - 2018-11-01 10:15 - 023861760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-11-13 21:39 - 2018-11-01 10:13 - 019525120 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-11-13 21:39 - 2018-11-01 08:39 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-11-13 21:39 - 2018-11-01 08:38 - 000269336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-11-13 21:39 - 2018-11-01 08:37 - 000272408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-11-13 21:39 - 2018-11-01 08:28 - 001221432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 001062712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-11-13 21:39 - 2018-11-01 08:28 - 001029944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 000566568 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-11-13 21:39 - 2018-11-01 08:28 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-11-13 21:39 - 2018-11-01 08:27 - 001017152 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2adec.dll
2018-11-13 21:39 - 2018-11-01 08:27 - 000491200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 007432120 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 003291640 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 003180080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 001363536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 007520088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 004404912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 002822456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 002571320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 002371296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001784680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001456728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-11-13 21:39 - 2018-11-01 08:25 - 001288920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001257880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 001209888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001190248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-11-13 21:39 - 2018-11-01 08:25 - 000982592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 000885968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000793080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000594224 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 000463672 _____ (Microsoft Corporation) C:\WINDOWS\system32\coml2.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000375824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000268088 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000261000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-11-13 21:39 - 2018-11-01 08:09 - 025855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-11-13 21:39 - 2018-11-01 08:03 - 003397120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-11-13 21:39 - 2018-11-01 08:03 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2018-11-13 21:39 - 2018-11-01 08:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2018-11-13 21:39 - 2018-11-01 08:02 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 022716416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 009084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 007057408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 006031360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 003392000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-11-13 21:39 - 2018-11-01 08:00 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-11-13 21:39 - 2018-11-01 07:59 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 007573504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 004867072 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 003381248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 002825728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 002929664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 001768448 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 001395200 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 000506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2018-11-13 21:39 - 2018-11-01 07:55 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2018-11-13 21:39 - 2018-11-01 07:55 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2018-11-13 21:39 - 2018-11-01 07:55 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001679360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001023488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 002248192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 001373696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2018-11-13 21:39 - 2018-11-01 06:39 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2018-11-13 21:39 - 2018-11-01 06:08 - 002417952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2018-11-13 21:39 - 2018-11-01 05:50 - 000786288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 006039064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 004790184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 002478872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 000880248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 000384520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coml2.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 006570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001980776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001379792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001020064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000581600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000129304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-11-13 21:39 - 2018-11-01 05:40 - 022015488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-11-13 21:39 - 2018-11-01 05:35 - 019403776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-11-13 21:39 - 2018-11-01 05:34 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-11-13 21:39 - 2018-11-01 05:33 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-11-13 21:39 - 2018-11-01 05:33 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-11-13 21:39 - 2018-11-01 05:32 - 006647296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-11-13 21:39 - 2018-11-01 05:31 - 005307904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-11-13 21:39 - 2018-11-01 05:31 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 005883904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 005775872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 001986560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 001862656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000848384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 000978944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000856576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2018-11-13 21:39 - 2018-11-01 05:27 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000534016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2018-11-13 21:39 - 2018-10-21 14:04 - 002267448 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 021386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 001639560 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 001516120 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 000790416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-11-13 21:39 - 2018-10-21 14:00 - 000396304 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-11-13 21:39 - 2018-10-21 13:59 - 000766480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-11-13 21:39 - 2018-10-21 13:59 - 000236728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2018-11-13 21:39 - 2018-10-21 13:46 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-11-13 21:39 - 2018-10-21 13:46 - 004393472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2018-11-13 21:39 - 2018-10-21 13:45 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-11-13 21:39 - 2018-10-21 13:44 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2018-11-13 21:39 - 2018-10-21 13:44 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wisp.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2018-11-13 21:39 - 2018-10-21 13:41 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-11-13 21:39 - 2018-10-21 12:41 - 001540408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-11-13 21:39 - 2018-10-21 12:41 - 000023056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hvsicontainerservice.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 001322376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 000662312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-11-13 21:39 - 2018-10-21 12:38 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 000221216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2018-11-13 21:39 - 2018-10-21 12:37 - 020381808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-11-13 21:39 - 2018-10-21 12:37 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-11-13 21:39 - 2018-10-21 12:28 - 012501504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-11-13 21:39 - 2018-10-21 12:28 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-11-13 21:39 - 2018-10-21 12:23 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2018-11-13 21:39 - 2018-10-21 12:23 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2018-11-13 21:39 - 2018-10-21 12:22 - 002405888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-11-13 21:39 - 2018-10-21 12:22 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wisp.dll
2018-11-13 21:39 - 2018-10-21 10:29 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-11-13 21:39 - 2018-10-21 09:44 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-11-13 21:39 - 2018-10-21 08:48 - 005602456 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-11-13 21:39 - 2018-10-21 08:47 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000717112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000611640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000560136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000497864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000171024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 003283512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 001946208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000607136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000185120 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000175624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 000139792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 000058088 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2018-11-13 21:39 - 2018-10-21 08:28 - 016592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-11-13 21:39 - 2018-10-21 08:22 - 004710912 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-11-13 21:39 - 2018-10-21 08:21 - 001589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2018-11-13 21:39 - 2018-10-21 08:21 - 000123424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000424000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000295224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000141312 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2018-11-13 21:39 - 2018-10-21 08:20 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 002487088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 001620776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 001130768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2018-11-13 21:39 - 2018-10-21 08:19 - 000505616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ofdeploy.exe
2018-11-13 21:39 - 2018-10-21 08:19 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcpAppSvc.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhf.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000395264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvctpSvc.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\officecsp.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\seclogon.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 001668096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2018-11-13 21:39 - 2018-10-21 08:17 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcp.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 002584576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000847360 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 000743936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2018-11-13 21:39 - 2018-10-21 08:15 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 002224640 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-11-13 21:39 - 2018-10-21 08:14 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 001097216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2018-11-13 21:39 - 2018-10-21 08:14 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2018-11-13 21:39 - 2018-10-21 08:09 - 013873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-11-13 21:39 - 2018-10-21 08:02 - 002966528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-11-13 21:39 - 2018-10-21 08:02 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2018-11-13 21:39 - 2018-10-21 08:01 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2018-11-13 21:39 - 2018-10-21 08:01 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2018-11-13 21:39 - 2018-10-21 08:00 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2018-11-13 21:39 - 2018-10-21 07:59 - 000602112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 001124352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-11-13 21:39 - 2018-10-21 07:57 - 002611200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-11-13 21:39 - 2018-10-21 06:59 - 000806320 _____ C:\WINDOWS\SysWOW64\locale.nls
2018-11-13 21:39 - 2018-10-21 06:59 - 000806320 _____ C:\WINDOWS\system32\locale.nls
2018-11-13 21:39 - 2018-04-28 05:02 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-11-08 15:41 - 2018-11-08 15:42 - 000600617 _____ C:\Users\xxxxx\Desktop\AMSG.pdf
2018-10-28 14:40 - 2018-10-26 15:03 - 000001427 _____ C:\WINDOWS\SysWOW64\ulolo.bat
2018-10-28 14:40 - 2018-10-21 06:02 - 000000498 _____ C:\WINDOWS\SysWOW64\AdvancedRun.cfg
2018-10-28 14:40 - 2016-08-04 11:00 - 000089296 _____ (NirSoft) C:\WINDOWS\SysWOW64\AdvancedRun.exe
2018-10-25 17:55 - 2018-10-23 13:46 - 000001408 _____ C:\WINDOWS\SysWOW64\updat.bat
2018-10-22 00:09 - 2018-10-22 00:10 - 000181962 _____ C:\Users\xxxxx\Desktop\sidiary pdf export.pdf
2018-10-22 00:06 - 2018-10-21 23:47 - 000095514 _____ C:\Users\xxxxx\Desktop\export20181022-004710.csv

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-21 21:46 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-21 21:16 - 2018-09-29 02:23 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\WhatsApp
2018-11-21 21:11 - 2018-06-10 01:08 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-21 19:58 - 2018-06-10 01:29 - 000004176 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{B251721C-2E46-412D-8CDC-A97772E6F216}
2018-11-21 13:50 - 2018-09-22 13:52 - 000000000 ____D C:\Users\xxxxx\AppData\Local\Deployment
2018-11-21 13:50 - 2018-06-10 01:10 - 002004990 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-21 13:50 - 2018-04-12 17:14 - 000854138 _____ C:\WINDOWS\system32\perfh007.dat
2018-11-21 13:50 - 2018-04-12 17:14 - 000191640 _____ C:\WINDOWS\system32\perfc007.dat
2018-11-21 13:50 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-21 13:49 - 2017-06-19 10:26 - 000000000 ____D C:\ProgramData\NVIDIA
2018-11-21 13:48 - 2016-11-18 11:07 - 000000000 ____D C:\Users\xxxxx\AppData\LocalLow\Mozilla
2018-11-21 13:47 - 2015-03-14 02:07 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\MyPhoneExplorer
2018-11-21 13:47 - 2015-03-14 01:51 - 000000000 ____D C:\Users\xxxxx\AppData\Local\FreePDF_XP
2018-11-21 13:44 - 2018-06-10 01:29 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-21 13:44 - 2015-04-20 21:37 - 000000000 ____D C:\ProgramData\VMware
2018-11-21 13:43 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-21 13:40 - 2017-10-14 09:47 - 000000000 ____D C:\Users\xxxxx\Desktop\FreeFileSync-BatchAufgaben
2018-11-21 01:14 - 2018-06-10 01:29 - 000004646 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-11-21 01:14 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-11-21 01:14 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-11-20 22:52 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-11-20 22:52 - 2015-03-15 18:55 - 000000000 ____D C:\ProgramData\Package Cache
2018-11-20 22:48 - 2015-03-16 00:35 - 000004608 _____ C:\Users\xxxxx\PaceKeyChain
2018-11-20 22:43 - 2015-03-16 00:32 - 000033544 _____ C:\WINDOWS\system32\Drivers\iLokDrvr.sys
2018-11-20 22:43 - 2015-03-13 20:42 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-11-20 20:45 - 2015-03-28 17:18 - 000000000 ____D C:\Users\xxxxx\AppData\Local\Downloaded Installations
2018-11-20 00:08 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-20 00:08 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-19 23:51 - 2015-03-10 23:19 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2018-11-19 23:44 - 2015-09-10 01:34 - 000000000 ____D C:\Program Files\Common Files\AV
2018-11-19 22:40 - 2015-04-21 00:21 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\MuseScore
2018-11-19 15:11 - 2015-04-10 21:43 - 000000000 ____D C:\Users\xxxxx\AppData\Local\Spectrasonics
2018-11-19 01:45 - 2015-03-13 21:27 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\vlc
2018-11-19 01:35 - 2016-11-13 00:12 - 000000384 _____ C:\WINDOWS\Tasks\HPCeeScheduleForxxxxx.job
2018-11-19 01:35 - 2015-05-25 21:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-19 01:33 - 2015-03-13 22:37 - 000000000 ____D C:\Users\xxxxx\AppData\Local\ElevatedDiagnostics
2018-11-19 01:30 - 2015-03-10 22:40 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-11-19 01:24 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-11-18 14:19 - 2018-06-10 01:29 - 000003308 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForxxxxx
2018-11-17 13:42 - 2017-03-18 01:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-11-17 13:42 - 2015-05-25 21:58 - 000001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-11-17 03:53 - 2017-02-02 15:41 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-11-17 02:46 - 2018-04-11 22:04 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2018-11-17 02:46 - 2015-05-20 14:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2018-11-17 02:32 - 2018-06-10 01:15 - 000000000 ____D C:\Users\xxxxx
2018-11-17 02:32 - 2016-10-20 22:30 - 000000000 ___RD C:\Users\xxxxx\3D Objects
2018-11-17 02:32 - 2016-04-27 06:55 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-11-17 02:31 - 2018-06-10 01:08 - 000757248 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-11-17 02:31 - 2016-09-01 09:01 - 000000702 _____ C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job
2018-11-17 02:31 - 2016-09-01 09:01 - 000000606 _____ C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-11-17 02:12 - 2015-03-13 21:17 - 000000000 ____D C:\Users\xxxxx\AppData\Local\CrashDumps
2018-11-17 00:00 - 2018-04-12 00:41 - 000834960 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-11-17 00:00 - 2018-04-12 00:41 - 000179600 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-11-16 20:13 - 2017-12-30 00:25 - 000000000 ____D C:\Users\xxxxx\AppData\Local\Packages
2018-11-16 17:58 - 2018-06-10 01:29 - 000003382 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-16 17:58 - 2018-06-10 01:15 - 000002446 _____ C:\Users\xxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-11-16 17:58 - 2016-07-06 09:37 - 000000000 ___RD C:\Users\xxxxx\OneDrive
2018-11-16 12:04 - 2016-11-06 05:42 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-11-15 03:23 - 2015-05-29 01:08 - 000000000 ____D C:\Users\xxxxx\AppData\Local\Google
2018-11-14 19:59 - 2015-03-23 15:16 - 000000000 ____D C:\bb
2018-11-14 04:41 - 2015-05-29 01:08 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-13 21:50 - 2015-03-10 23:30 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-11-13 21:45 - 2015-03-10 23:30 - 137810048 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-11-08 22:07 - 2018-09-29 02:23 - 000002344 _____ C:\Users\xxxxx\Desktop\WhatsApp.lnk
2018-11-08 22:07 - 2018-09-29 02:23 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-11-08 22:07 - 2018-09-29 02:23 - 000000000 ____D C:\Users\xxxxx\AppData\Local\WhatsApp
2018-11-08 22:06 - 2018-06-26 01:00 - 000000000 ____D C:\Users\xxxxx\AppData\Local\SquirrelTemp
2018-11-07 01:31 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-11-07 01:00 - 2018-04-12 00:34 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2018-11-07 01:00 - 2018-04-12 00:34 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2018-11-03 03:27 - 2018-06-10 01:29 - 000003876 _____ C:\WINDOWS\System32\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-03 03:27 - 2018-06-10 01:29 - 000003780 _____ C:\WINDOWS\System32\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-03 03:27 - 2017-07-08 22:44 - 000000000 ____D C:\Users\xxxxx\AppData\Local\GoToMeeting
2018-10-29 19:39 - 2015-05-14 23:14 - 000000000 ____D C:\Users\xxxxx\AppData\Roaming\SWAM
2018-10-29 19:37 - 2015-04-10 14:25 - 000000048 _____ C:\Users\xxxxx\AppData\Roaming\msregsvv.dll
2018-10-27 17:58 - 2018-02-03 01:31 - 000000000 ____D C:\Users\xxxxx\AppData\Local\PlaceholderTileLogoFolder
2018-10-27 17:51 - 2018-07-06 13:35 - 000004543 _____ C:\Users\xxxxx\AppData\Roaming\CamStudio.cfg
2018-10-27 17:51 - 2018-07-06 13:35 - 000000408 _____ C:\Users\xxxxx\AppData\Roaming\CamShapes.ini
2018-10-27 17:51 - 2018-07-06 13:35 - 000000408 _____ C:\Users\xxxxx\AppData\Roaming\CamLayout.ini
2018-10-27 17:51 - 2018-07-06 13:35 - 000000118 _____ C:\Users\xxxxx\AppData\Roaming\Camdata.ini
2018-10-27 16:21 - 2018-07-06 13:31 - 000000096 _____ C:\Users\xxxxx\AppData\Roaming\version2.xml
2018-10-22 00:04 - 2015-03-19 01:22 - 000000000 ____D C:\Users\xxxxx\AppData\Local\SiDiary

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Absynth 5 FX Surround.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Absynth 5 FX.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Absynth 5 Stereo.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Absynth 5.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Battery 4.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Driver.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Enhanced EQ.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\FM8 FX.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\FM8.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Guitar Rig 5.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Ivory VST.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Kontakt 5 16out.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Kontakt 5 8out.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Kontakt 5.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Massive.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Passive EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RC 24.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RC 48.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5 16out.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5 FX 2x8.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5 FX.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5 FX16x16.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5 Surround.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Reaktor5.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RealGuitar.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RealLPC.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RealStrat.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RX 6 De-click.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RX 6 De-clip.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RX 6 De-hum.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\RX 6 Voice De-noise.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\SampleTank2.x.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Solid Bus Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Solid Dynamics.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Solid EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\StylusRMX.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Supercharger GT.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Supercharger.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Black 76.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Brickwall Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS British Channel.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Bus Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Classic Clipper.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Classic Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Classic EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Classic MBand Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS CSR Hall.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS CSR Inverse.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS CSR Plate.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS CSR Room.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS DeEsser.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS EQ 73.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS EQ 81.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS EQ PA.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS EQ PB.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS EQ PG.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Lin Phase EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Master EQ 432.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Metering.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Opto Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Precision Comp Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Prog EQ 1A.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Quad Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Quad Image.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Quad Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Tape Echo.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS Vint Comp 670.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS White 2A.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS White Channel.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\T-RackS CS.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Transient Master.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Trilian.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\Vari Comp.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\VC 160.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\VC 2A.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\xxxxx\VC 76.64.dll
2018-07-06 13:35 - 2018-10-27 17:51 - 000000118 _____ () C:\Users\xxxxx\AppData\Roaming\Camdata.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000000408 _____ () C:\Users\xxxxx\AppData\Roaming\CamLayout.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000000408 _____ () C:\Users\xxxxx\AppData\Roaming\CamShapes.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000004543 _____ () C:\Users\xxxxx\AppData\Roaming\CamStudio.cfg
2016-06-05 03:54 - 2015-10-13 19:06 - 000006565 _____ () C:\Users\xxxxx\AppData\Roaming\DeviceCompatibility.xml
2015-04-10 14:25 - 2018-10-29 19:37 - 000000048 _____ () C:\Users\xxxxx\AppData\Roaming\msregsvv.dll
2018-10-19 20:10 - 2018-10-19 20:10 - 000000064 _____ () C:\Users\xxxxx\AppData\Roaming\Sandra.ldb
2018-10-19 20:10 - 2018-10-19 21:21 - 017408000 _____ () C:\Users\xxxxx\AppData\Roaming\Sandra.mdb
2018-07-06 13:31 - 2018-10-27 16:21 - 000000096 _____ () C:\Users\xxxxx\AppData\Roaming\version2.xml
2015-04-20 22:15 - 2015-04-20 22:15 - 000000026 _____ () C:\Users\xxxxx\AppData\Local\isoworkshop.ini
2018-09-28 11:24 - 2018-09-28 11:24 - 000000000 _____ () C:\Users\xxxxx\AppData\Local\oobelibMkey.log
2018-05-04 00:41 - 2018-05-04 00:41 - 000006120 _____ () C:\Users\xxxxx\AppData\Local\recently-used.xbel
2017-09-03 22:47 - 2017-09-03 22:47 - 000007605 _____ () C:\Users\xxxxx\AppData\Local\Resmon.ResmonCfg
2008-02-05 13:28 - 2008-02-05 13:28 - 000000051 _____ () C:\Users\xxxxx\AppData\Local\setup.txt

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-10 01:08

==================== Ende von FRST.txt ============================
         

Alt 21.11.2018, 21:51   #23
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 21.11.2018
durchgeführt von xxxxx (21-11-2018 21:48:42)
Gestartet von C:\Users\xxxxx\Downloads
Windows 10 Pro Version 1803 17134.407 (X64) (2018-06-10 00:29:45)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3837192191-2688150623-3177619377-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3837192191-2688150623-3177619377-503 - Limited - Disabled)
Gast (S-1-5-21-3837192191-2688150623-3177619377-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3837192191-2688150623-3177619377-1003 - Limited - Enabled)
xxxxx (S-1-5-21-3837192191-2688150623-3177619377-1000 - Administrator - Enabled) => C:\Users\xxxxx
WDAGUtilityAccount (S-1-5-21-3837192191-2688150623-3177619377-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ABBYY FineReader 12 Professional (HKLM-x32\...\{F12000FE-0001-0000-0000-074957833700}) (Version: 12.0.501 - ABBYY Production LLC)
ABBYY Screenshot Reader (HKLM-x32\...\{F9000000-0015-0000-0000-074957833700}) (Version: 9.010.483.59811 - ABBYY)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 19.008.20081 - Adobe Systems Incorporated)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.153 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.9.199 - Adobe Systems, Inc.)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.01.28 - ASUSTeK Computer Inc.)
Aimersoft Helper Compact 2.5.2 (HKLM-x32\...\{405147F7-FCC5-499B-A27E-EA6BD4A80435}_is1) (Version: 2.5.2 - Aimersoft)
AllDup 4.1.5 (HKLM-x32\...\AllDup_is1) (Version: 4.1.5 - Michael Thummerer Software Design)
ALL-INKL.COM WebDisk Version 0.2.1.9 (HKLM\...\{420BEC99-F9B3-446B-85A9-974192AFBEAD}_is1) (Version: 0.2.1.9 - ALL-INKL.COM)
Amazon Kindle (HKLM-x32\...\Amazon Kindle) (Version: 1.15.0.43061 - Amazon)
Amazon Kindle (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Amazon Kindle) (Version: 1.17.0.44170 - Amazon)
AmpliTube 3 version 3.14.0 (HKLM\...\{DA5202AC-12BF-4330-B8EA-BC77F991FA1C}_is1) (Version: 3.14.0 - IK Multimedia)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
ARIA Engine v1.6.0.6 (HKLM\...\ARIA Engine_is1) (Version: v1.6.0.6 - Plogue Art et Technologie, Inc)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.4.5.0 - Asmedia Technology)
Audacity 2.2.2 (HKLM-x32\...\Audacity_is1) (Version: 2.2.2 - Audacity Team)
Autocue QStart (HKLM-x32\...\{30BAA650-5FC3-4125-84DF-6CD49F28AD01}_is1) (Version: 1.5.2153 - Vitec Videocom Ltd)
Avanquest Message (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\{20573C69-4A68-4BEF-A23D-365CB66924CE}) (Version: 2.08.0 - Avanquest Software)
Avanquest update (HKLM-x32\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.34 - Avanquest Software)
Babylon (HKLM-x32\...\Babylon) (Version:  - Babylon)
Balabolka (HKLM-x32\...\Balabolka) (Version: 2.11.0.608 - Ilya Morozov)
Band-in-a-Box and RealBand 2012 (HKLM-x32\...\BB_is1) (Version:  - PG Music Inc.)
Band-in-a-Box Server (HKLM-x32\...\BBServer_is1) (Version:  - PG Music Inc.)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.65 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Box Shot 3D (HKLM-x32\...\Box Shot 3D) (Version: 2.13.3 - www.BoxShot3D.com)
Boxshot (HKLM\...\Boxshot) (Version: 4.14.2 - Appsforlife Ltd)
CalDavSynchronizer (HKLM-x32\...\{8B5E2DBB-6C21-433C-B656-30E7918DA49A}) (Version: 3.2.1 - Gerhard Zehetbauer)
CalDavSynchronizer (HKLM-x32\...\{9BEEA50C-9BE8-405A-B9B7-7AC794F37655}) (Version: 3.2.0 - Gerhard Zehetbauer)
calibre 64bit (HKLM\...\{7A345D03-2C46-4483-855B-01C7C320600F}) (Version: 3.31.0 - Kovid Goyal)
CamStudio 2.7.4 (HKLM\...\{04B83666-3A62-452B-85D3-70F8117F2329}_is1) (Version: 2.7.4 - CamStudio Open Source)
CamStudio Lossless Codec v1.5 (HKLM-x32\...\camcodec) (Version: 1.5 - CamStudio)
Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version:  - )
CASHFLOW® THE E-GAME (HKLM-x32\...\CASHFLOW® THE E-GAME) (Version:  - )
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.79.0.2015 - Georgy Berdyshev)
ChromaCam (remove only) (HKLM-x32\...\ChromaCam) (Version: 2.2.1.14 - Personify, Inc.)
ColorPic (HKLM-x32\...\ColorPic) (Version: 4.1 - Iconico)
Complete Composers Collection PRO (HKLM\...\{6A9615EE-4DC3-4439-B563-EC35142F39DB}) (Version: 1.0.0 - EastWest Sounds, Inc)
Connect (HKLM-x32\...\MAGIX_connector_is1) (Version: 2.5.1.84 - MAGIX Software GmbH)
Contour Shuttle (HKLM-x32\...\{51ADFD15-6B63-4F8E-8076-F4E31FFEE32A}) (Version: 2.13.1 - Contour Design, Inc.)
Corel Applications (HKLM-x32\...\Corel Applications) (Version:  - )
Custom Shop version 1.6.0 (HKLM-x32\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 1.6.0 - IK Multimedia)
EarMaster 7.0 (HKLM-x32\...\EarMaster 7_is1) (Version: 7.0 - EarMaster ApS)
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.3.1231 - Steinberg Media Technologies GmbH)
Etude Sight Reader 1.4.1 (HKLM-x32\...\Etude Sight Reader 1.4_is1) (Version: 1.4.1 - Etude Software)
FileZilla Client 3.32.0 (HKLM-x32\...\FileZilla Client) (Version: 3.32.0 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Forte 4 (4.1.9.25) (HKLM\...\Forte 4_is1) (Version: 4.1.9.25 - brainspawn)
FreeFileSync 10.2 [Spendenversion] (HKLM-x32\...\FreeFileSync_is1) (Version: 10.2 - FreeFileSync.org)
FreeOCR v5.4 (HKLM-x32\...\freeocr_is1) (Version:  - )
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
FreeStyle Libre (HKLM-x32\...\FreeStyle Libre 1.0) (Version: 1.0 - Abbott Diabetes Care)
Garritan ARIA Player v1.606 (HKLM\...\__ARIA_1012___is1) (Version: v1.6.0.6 - Garritan)
GNU Solfege 3.22.2 (HKLM-x32\...\GNU Solfege_is1) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.102 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
GoTo Opener (HKLM-x32\...\{1F803452-798F-49FB-A5DD-9F527F7017E4}) (Version: 1.0.473 - LogMeIn, Inc.)
GoToMeeting 8.37.0.10996 (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\GoToMeeting) (Version: 8.37.0.10996 - LogMeIn, Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
HandBrake 1.1.1 (HKLM-x32\...\HandBrake) (Version: 1.1.1 - )
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Officejet Pro 8620 - Grundlegende Software für das Gerät (HKLM\...\{F6CE08BC-6929-412E-BB42-A9A7CD9721D7}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP Officejet Pro 8620 Hilfe (HKLM-x32\...\{F8E43C63-DFF2-4134-A46C-2A6F00517A35}) (Version: 32.0.0 - Hewlett Packard)
HP OfficeJet Pro 8710 - Grundlegende Software für das Gerät (HKLM\...\{3574B2B8-5FA1-4F63-A6C7-652F213DFD80}) (Version: 40.12.1161.1896 - HP Inc.)
HP OfficeJet Pro 8710 Hilfe (HKLM-x32\...\{AC6E479B-DD73-4490-8B91-E497003E89AA}) (Version: 38.0.0 - HP)
HP Support Assistant (HKLM-x32\...\{79C54A05-F146-4EA0-8A70-D4EFE6181E52}) (Version: 8.6.18.11 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{A38E954F-9043-42BD-9DE9-246ED183791D}) (Version: 12.9.24.3 - HP)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (HKLM-x32\...\{B6465A32-8BE9-4B38-ADC5-4B4BDDC10B0D}) (Version: 1.00.0001 - Microsoft) Hidden
HPDiagnosticCoreDll (HKLM-x32\...\{9262B08F-E183-4FED-A2BD-23FF1A84EB79}) (Version: 1.0.15.0 - Hewlett Packard)
Hybrid (HKLM-x32\...\{a131ab43-5f9e-4241-87bf-e705d4045ac7}) (Version: 3.0.7.19000 - AIR Music Tech GmbH)
Hybrid Content (HKLM-x32\...\{77129154-5C4A-45D0-AFEF-5D9C2D307246}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
Hybrid VST64 (HKLM\...\{EB4543A3-A9D8-4354-94BE-22400A619F7A}) (Version: 3.0.7.19000 - AIR Music Tech GmbH) Hidden
I.R.I.S. OCR (HKLM-x32\...\{77374D45-3BBF-4633-A2DF-188CD2106A67}) (Version: 12.3.7.0 - HP)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
IK Multimedia Authorization Manager version 1.0.12 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.12 - IK Multimedia)
Imaginary Teleprompter (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\imaginary-teleprompter) (Version: 2.3.4 - Imaginary Sense)
Inkscape 0.91 (HKLM\...\{81922150-317E-4BB0-A31D-FF1C14F707C5}) (Version: 0.91 - inkscape.org)
inPixio Photo Clip 8 (HKLM-x32\...\{65634D2B-B6D1-4B35-B4C9-F3999B8D008B}) (Version: 8.5.0 - InPixio)
InPixio Photo Clip 8 Demo (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\{9F45A8A5-0487-4aa6-A67E-46E103C927AD}) (Version: 8.00 - InPixio)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Network Connections 15.6.25.0 (HKLM\...\PROSetDX) (Version: 15.6.25.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Interaktive Sprachreise - Intensivkurs Italiano (HKLM-x32\...\ISRIIK_18_689517) (Version:  - digital publishing AG)
Interaktive Sprachreise - Komplettkurs English (HKLM-x32\...\ISREKK_18_689504) (Version:  - digital publishing AG)
Interlok driver setup x64 (HKLM\...\{25613C10-27D2-410B-942B-D922D5C3A7BE}) (Version: 5.9.6 - PACE Anti-Piracy, Inc.)
IrfanView 4.50 (64-bit) (HKLM\...\IrfanView64) (Version: 4.50 - Irfan Skiljan)
Ivory 2.5 (HKLM-x32\...\{c123b423-de4e-499d-bee4-694171fad8c2}) (Version: 2.5.0.8 - Synthogy, LLC)
Ivory Software Components (HKLM\...\{D1D5FDFA-37CA-4376-8E14-3E2484D1B537}) (Version: 2.5.0.11 - Synthogy, LLC) Hidden
JMicron JMB36X Driver (HKLM-x32\...\{3A1B5D40-41E9-43FA-8C7B-A8667F5586EF}) (Version: 1.17.58.2 - JMicron Technology Corp.)
KORG KONTROL Editor (HKLM-x32\...\{2994E3F1-B6A3-40FD-860E-A54363FC266C}) (Version: 1.50.0000 - KORG Inc.)
KORG USB-MIDI Driver Tools for Windows (HKLM-x32\...\{A370DD06-F5FE-4490-A232-41AB38208ED8}) (Version: 1.15.0801 - Korg Inc.)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Langenscheidt T1 6.0 (HKLM-x32\...\{57EB87EF-23DF-4A76-9B90-FD7B53E1C6CE}) (Version:  - )
Lingoes 2.9.2 (HKLM\...\Lingoes Translator (x64)_is1) (Version: 2.9.2 - Lingoes Project)
LiquidControl 2.3 (HKLM-x32\...\LiquidControl_is1) (Version: 2.3 - Focusrite Audio Engineering Limited.)
Logitech Kameraeinstellungen (HKLM-x32\...\LogiUCDPP) (Version: 1.1.87.0 - Logitech Europe S.A.)
Macromedia Fireworks 3 (HKLM-x32\...\Macromedia Fireworks 3) (Version: 3 - Macromedia)
MAGIX Cloud Import (HKLM\...\{F26F0643-45C1-4CCC-A98A-0F8B44A6E899}) (Version: 0.0.0.20 - MAGIX Software GmbH) Hidden
MAGIX Cloud Import (HKLM\...\MX.{F26F0643-45C1-4CCC-A98A-0F8B44A6E899}) (Version: 0.0.0.20 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX Network Sync (HKLM\...\{46659432-E58E-4BF9-829B-E10976DBC1B7}) (Version: 0.0.0.34 - MAGIX Software GmbH) Hidden
MAGIX Network Sync (HKLM\...\MX.{46659432-E58E-4BF9-829B-E10976DBC1B7}) (Version: 0.0.0.34 - MAGIX Software GmbH)
MAGIX Soundpool Music Maker - Feel good (HKLM\...\{DFEE4333-B802-4E27-9521-2D9E970B7813}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM\...\{95D5EB4D-6848-4937-B034-6B8868FA426D}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (HKLM-x32\...\MX.{95D5EB4D-6848-4937-B034-6B8868FA426D}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Video deluxe 2013 Plus (HKLM\...\{258D56DE-24F2-479E-BED2-8103CB0B9D58}) (Version: 12.0.0.32 - MAGIX AG) Hidden
MAGIX Video deluxe 2013 Plus (HKLM-x32\...\MAGIX_{258D56DE-24F2-479E-BED2-8103CB0B9D58}) (Version: 12.0.0.32 - MAGIX AG)
MAGIX Video deluxe 2014 Plus (HKLM\...\{85061988-E889-4A37-9CB7-4F695AC35544}) (Version: 13.0.2.8 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Plus (HKLM-x32\...\MX.{85061988-E889-4A37-9CB7-4F695AC35544}) (Version: 13.0.2.8 - MAGIX AG)
MAGIX Video deluxe 2014 Plus (Titeleffekte) (HKLM\...\{BF5D08F8-0E32-4035-94D5-BACC5A63C2FE}) (Version: 1.0.1.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Plus (Titeleffekte) (HKLM-x32\...\MX.{BF5D08F8-0E32-4035-94D5-BACC5A63C2FE}) (Version: 1.0.1.0 - MAGIX AG)
MAGIX Video deluxe 2014 Plus Update (HKLM\...\{A34A35CA-2E1F-4378-9AE6-B140CF08EF26}) (Version: 13.0.5.5 - MAGIX AG) Hidden
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.0.0.1045 - Marvell)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.11001.20108 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Outlook SMS Add-in (HKLM-x32\...\{FD5C399F-2D43-4EC5-AAF7-D600041EF25C}) (Version: 12.0.0006.0 - Microsoft Office)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\OneDriveSetup.exe) (Version: 18.192.0920.0015 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Speech SDK 5.1 (HKLM-x32\...\{A403D88E-ED7D-48E3-91FD-B8C8A720EDA1}) (Version: 5.1.4324.0 - Microsoft)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{3c3aafc8-d898-43ec-998f-965ffdae065a}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
MIDI-OX (HKLM-x32\...\{A6457851-5EA9-45B0-AF1D-D2A0A4781CFB}) (Version: 7.02.372 - MIDIOX Computing)
Mozilla Firefox 63.0.3 (x64 de) (HKLM\...\Mozilla Firefox 63.0.3 (x64 de)) (Version: 63.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 56.0.2 - Mozilla)
MP3 Skype recorder (HKLM-x32\...\{C0BC2932-EE22-4432-9439-B2117B08C9EF}) (Version: 4.29.1.0 - Domit LTD)
MP4Tools v3.6.1 (HKLM-x32\...\MP4Tools_is1) (Version:  - Thüring IT-Consulting)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MuseScore 2 (HKLM-x32\...\{7D01160E-D30F-4E88-8872-4A0A0A782E2E}) (Version: 2.3.2 - Werner Schweer and Others)
Music Maker (HKLM\...\{D5FF45D3-3AE3-4490-85DE-04D059606382}) (Version: 25.0.2.44 - MAGIX Software GmbH) Hidden
Music Maker (HKLM-x32\...\MX.{D5FF45D3-3AE3-4490-85DE-04D059606382}) (Version: 25.0.2.44 - MAGIX Software GmbH)
Music Maker Update (HKLM\...\{D3DEAE5C-1BC4-4995-9929-7B701150EBC3}) (Version: 25.1.2.78 - MAGIX Software GmbH) Hidden
MusicLab RealGuitar (32-bit) (HKLM-x32\...\{786AD1AB-9A88-47C9-9983-D31FEEB25C9D}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealGuitar (64-bit) (HKLM\...\{7EA13484-2AB8-454E-9281-2EFDF032CD2F}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealGuitar (HKLM-x32\...\{c6ddbd3b-69d5-4236-b629-3040eadcbec3}) (Version: 3.1.0.7127 - MusicLab, Inc.)
MusicLab RealGuitar Sound Bank (HKLM-x32\...\{0B306805-D14D-49E2-A68C-EEEE08392AC8}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealLPC (32-bit) (HKLM-x32\...\{7957CEE5-D437-468A-A184-15AE383C65E2}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealLPC (64-bit) (HKLM\...\{9D08A43A-2219-46DE-94FF-1FB6F2FE8BF3}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealLPC (HKLM-x32\...\{0658abdf-9e34-429a-87e1-7515d9ed27f7}) (Version: 3.1.0.7127 - MusicLab, Inc.)
MusicLab RealLPC Sound Bank (HKLM-x32\...\{4F392720-98CC-47DE-9E51-10DB501BAA93}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealStrat (32-bit) (HKLM-x32\...\{ADF58BEE-5C90-4CB6-9491-21010F48D68C}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealStrat (64-bit) (HKLM\...\{E61FC281-458E-4E87-A5DC-59A853CEDCAC}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab RealStrat (HKLM-x32\...\{7d0a204e-374e-46b7-bb7a-7118683f692e}) (Version: 3.1.0.7127 - MusicLab, Inc.)
MusicLab RealStrat Sound Bank (HKLM-x32\...\{B81907D2-E3C9-47A9-AAFE-33DD27C04461}) (Version: 3.1.0.7127 - MusicLab, Inc.) Hidden
MusicLab Virtual Midi Driver (64-bit) (HKLM\...\{2B019162-86C7-4D14-AED0-2CB5110BA4FF}) (Version: 2.0.2.0 - MusicLab, Inc.)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.9 - F.J. Wechselberger)
Native Instruments Abbey Road 50s Drummer (HKLM-x32\...\Native Instruments Abbey Road 50s Drummer) (Version: 1.2.0.10 - Native Instruments)
Native Instruments Abbey Road 60s Drummer (HKLM-x32\...\Native Instruments Abbey Road 60s Drummer) (Version: 1.3.0.11 - Native Instruments)
Native Instruments Abbey Road 70s Drummer (HKLM-x32\...\Native Instruments Abbey Road 70s Drummer) (Version: 1.3.0.7 - Native Instruments)
Native Instruments Abbey Road 80s Drummer (HKLM-x32\...\Native Instruments Abbey Road 80s Drummer) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Abbey Road Modern Drummer (HKLM-x32\...\Native Instruments Abbey Road Modern Drummer) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Abbey Road Vintage Drummer (HKLM-x32\...\Native Instruments Abbey Road Vintage Drummer) (Version: 1.3.0.9 - Native Instruments)
Native Instruments Absynth 5 (HKLM-x32\...\Native Instruments Absynth 5) (Version: 5.3.1.1628 - Native Instruments)
Native Instruments Action Strikes (HKLM-x32\...\Native Instruments Action Strikes) (Version: 1.2.0.2 - Native Instruments)
Native Instruments Action Strings (HKLM-x32\...\Native Instruments Action Strings) (Version: 1.5.0.1 - Native Instruments)
Native Instruments Alicias Keys (HKLM-x32\...\Native Instruments Alicias Keys) (Version: 1.5.0.1 - Native Instruments)
Native Instruments Balinese Gamelan (HKLM-x32\...\Native Instruments Balinese Gamelan) (Version: 1.2.0.5 - Native Instruments)
Native Instruments Battery 4 (HKLM-x32\...\Native Instruments Battery 4) (Version: 4.1.5.254 - Native Instruments)
Native Instruments Battery 4 Factory Library (HKLM-x32\...\Native Instruments Battery 4 Factory Library) (Version: 1.1.0.1 - Native Instruments)
Native Instruments Cuba (HKLM-x32\...\Native Instruments Cuba) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Damage (HKLM-x32\...\Native Instruments Damage) (Version: 1.5.0.2 - Native Instruments)
Native Instruments Driver (HKLM-x32\...\Native Instruments Driver) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Drum Lab (HKLM-x32\...\Native Instruments Drum Lab) (Version: 1.2.0.5 - Native Instruments)
Native Instruments Enhanced EQ (HKLM-x32\...\Native Instruments Enhanced EQ) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Evolve Mutations (HKLM-x32\...\Native Instruments Evolve Mutations) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve Mutations 2 (HKLM-x32\...\Native Instruments Evolve Mutations 2) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Evolve R2 (HKLM-x32\...\Native Instruments Evolve R2) (Version: 1.7.0.2 - Native Instruments)
Native Instruments FM8 (HKLM-x32\...\Native Instruments FM8) (Version: 1.4.1.1599 - Native Instruments)
Native Instruments George Duke Soul Treasures (HKLM-x32\...\Native Instruments George Duke Soul Treasures) (Version: 1.3.0.15 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Kinetic Metal (HKLM-x32\...\Native Instruments Kinetic Metal) (Version: 1.1.0.13 - Native Instruments)
Native Instruments Kinetic Treats (HKLM-x32\...\Native Instruments Kinetic Treats) (Version: 1.0.0.18 - Native Instruments)
Native Instruments Komplete 10 (HKLM-x32\...\Native Instruments Komplete 10) (Version:  - Native Instruments)
Native Instruments Komplete 10 Ultimate (HKLM-x32\...\Native Instruments Komplete 10 Ultimate) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.6.5.13 - Native Instruments)
Native Instruments Kontakt Factory Library (HKLM-x32\...\Native Instruments Kontakt Factory Library) (Version: 1.3.0.5 - Native Instruments)
Native Instruments Kontour (HKLM-x32\...\Native Instruments Kontour) (Version: 1.0.0.1 - Native Instruments)
Native Instruments Maschine Drum Selection (HKLM-x32\...\Native Instruments Maschine Drum Selection) (Version: 1.3.0.1 - Native Instruments)
Native Instruments Massive (HKLM-x32\...\Native Instruments Massive) (Version: 1.5.1.637 - Native Instruments)
Native Instruments Molekular (HKLM-x32\...\Native Instruments Molekular) (Version: 1.0.0.2 - Native Instruments)
Native Instruments Monark (HKLM-x32\...\Native Instruments Monark) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Native Access (HKLM-x32\...\Native Instruments Native Access) (Version: 1.5.1.64 - Native Instruments)
Native Instruments Passive EQ (HKLM-x32\...\Native Instruments Passive EQ) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Phasis (HKLM-x32\...\Native Instruments Phasis) (Version: 1.0.0.77 - Native Instruments)
Native Instruments Polyplex (HKLM-x32\...\Native Instruments Polyplex) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Rammfire (HKLM-x32\...\Native Instruments Rammfire) (Version: 2.0.0.4 - Native Instruments)
Native Instruments Razor (HKLM-x32\...\Native Instruments Razor) (Version: 1.7.0.1 - Native Instruments)
Native Instruments RC 24 (HKLM-x32\...\Native Instruments RC 24) (Version: 1.3.1.45 - Native Instruments)
Native Instruments RC 48 (HKLM-x32\...\Native Instruments RC 48) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Reaktor 5 (HKLM-x32\...\Native Instruments Reaktor 5) (Version: 5.9.3.1344 - Native Instruments)
Native Instruments Reaktor 6 (HKLM-x32\...\Native Instruments Reaktor 6) (Version: 6.0.4.23 - Native Instruments)
Native Instruments Reaktor Prism (HKLM-x32\...\Native Instruments Reaktor Prism) (Version: 1.6.0.1 - Native Instruments)
Native Instruments Reaktor Spark R2 (HKLM-x32\...\Native Instruments Reaktor Spark R2) (Version: 1.4.0.3 - Native Instruments)
Native Instruments Reflektor (HKLM-x32\...\Native Instruments Reflektor) (Version: 2.0.0.6 - Native Instruments)
Native Instruments Retro Machines Mk2 (HKLM-x32\...\Native Instruments Retro Machines Mk2) (Version: 1.3.0.3 - Native Instruments)
Native Instruments Rise and Hit (HKLM-x32\...\Native Instruments Rise and Hit) (Version: 1.2.0.10 - Native Instruments)
Native Instruments Rounds (HKLM-x32\...\Native Instruments Rounds) (Version: 1.2.0.3 - Native Instruments)
Native Instruments Scarbee Funk Guitarist (HKLM-x32\...\Native Instruments Scarbee Funk Guitarist) (Version: 1.2.0.1 - Native Instruments)
Native Instruments Scarbee Jay-Bass (HKLM-x32\...\Native Instruments Scarbee Jay-Bass) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Scarbee MM-Bass (HKLM-x32\...\Native Instruments Scarbee MM-Bass) (Version: 1.2.0.4 - Native Instruments)
Native Instruments Scarbee MM-Bass Amped (HKLM-x32\...\Native Instruments Scarbee MM-Bass Amped) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Scarbee Pre-Bass (HKLM-x32\...\Native Instruments Scarbee Pre-Bass) (Version: 1.2.0.2 - Native Instruments)
Native Instruments Scarbee Pre-Bass Amped (HKLM-x32\...\Native Instruments Scarbee Pre-Bass Amped) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Scarbee Rickenbacker Bass (HKLM-x32\...\Native Instruments Scarbee Rickenbacker Bass) (Version: 1.2.0.2 - Native Instruments)
Native Instruments Scarbee Vintage Keys (HKLM-x32\...\Native Instruments Scarbee Vintage Keys) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.5.4.1587 - Native Instruments)
Native Instruments Session Horns (HKLM-x32\...\Native Instruments Session Horns) (Version: 1.1.0.2 - Native Instruments)
Native Instruments Session Horns Pro (HKLM-x32\...\Native Instruments Session Horns Pro) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Session Strings (HKLM-x32\...\Native Instruments Session Strings) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Session Strings Pro (HKLM-x32\...\Native Instruments Session Strings Pro) (Version: 1.4.0.2 - Native Instruments)
Native Instruments Skanner XT (HKLM-x32\...\Native Instruments Skanner XT) (Version: 1.3.0.2 - Native Instruments)
Native Instruments Solid Bus Comp FX (HKLM-x32\...\Native Instruments Solid Bus Comp FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid Dynamics FX (HKLM-x32\...\Native Instruments Solid Dynamics FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Solid EQ FX (HKLM-x32\...\Native Instruments Solid EQ FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Studio Drummer (HKLM-x32\...\Native Instruments Studio Drummer) (Version: 1.4.0.12 - Native Instruments)
Native Instruments Supercharger (HKLM-x32\...\Native Instruments Supercharger) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Supercharger GT (HKLM-x32\...\Native Instruments Supercharger GT) (Version: 1.3.1.45 - Native Instruments)
Native Instruments The Finger R2 (HKLM-x32\...\Native Instruments The Finger R2) (Version: 1.3.0.12 - Native Instruments)
Native Instruments The Gentleman (HKLM-x32\...\Native Instruments The Gentleman) (Version: 1.2.0.2 - Native Instruments)
Native Instruments The Giant (HKLM-x32\...\Native Instruments The Giant) (Version: 1.2.0.7 - Native Instruments)
Native Instruments The Grandeur (HKLM-x32\...\Native Instruments The Grandeur) (Version: 1.2.0.2 - Native Instruments)
Native Instruments The Maverick (HKLM-x32\...\Native Instruments The Maverick) (Version: 1.2.0.2 - Native Instruments)
Native Instruments The Mouth (HKLM-x32\...\Native Instruments The Mouth) (Version: 1.3.0.4 - Native Instruments)
Native Instruments Traktors 12 (HKLM-x32\...\Native Instruments Traktors 12) (Version: 2.0.0.6 - Native Instruments)
Native Instruments Transient Master FX (HKLM-x32\...\Native Instruments Transient Master FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Vari Comp (HKLM-x32\...\Native Instruments Vari Comp) (Version: 1.3.1.45 - Native Instruments)
Native Instruments VC 160 FX (HKLM-x32\...\Native Instruments VC 160 FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments VC 2A FX (HKLM-x32\...\Native Instruments VC 2A FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments VC 76 FX (HKLM-x32\...\Native Instruments VC 76 FX) (Version: 1.3.1.45 - Native Instruments)
Native Instruments Vintage Organs (HKLM-x32\...\Native Instruments Vintage Organs) (Version: 1.4.0.5 - Native Instruments)
Native Instruments West Africa (HKLM-x32\...\Native Instruments West Africa) (Version: 1.3.0.2 - Native Instruments)
NVIDIA 3D Vision Controller-Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 399.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 399.24 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.14.1.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.14.1.48 - NVIDIA Corporation)
NVIDIA Grafiktreiber 399.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 399.24 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden
PACE License Support Win64 (HKLM\...\{531FDE0F-E243-4053-A424-CAA59DE84676}) (Version: 5.0.0.2401 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{531FDE0F-E243-4053-A424-CAA59DE84676}) (Version: 5.0.0.2401 - PACE Anti-Piracy, Inc.)
PDF24 Creator 8.4.2 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.8 - Tracker Software Products Ltd)
PG Music DirectX Plugins 2.0.0.0 (HKLM-x32\...\PG_DX_Plugins_is1) (Version:  - PG Music Inc.)
Phase 5 HTML-Editor (HKLM-x32\...\{20B1B020-DEAE-48D1-9960-D4C3185D758B}) (Version: 5.6.2.3 - Systemberatung Schommer)
PLAY 5.0.3 (HKLM-x32\...\EW PLAY_is1) (Version: 5.0.3 - EastWest Sounds, Inc.)
Play Update 4.2.2 (HKLM\...\{D5A16FC4-9409-4289-921B-E79FBC5E17DB}) (Version: 4.2.2 - EastWest Sounds, Inc)
Polar FlowSync Version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
PowerCore 2.1 (HKLM-x32\...\PowerCore) (Version: 2.1.0.3 - TC Electronic)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Readiris Pro 14 (HKLM-x32\...\{038CE681-B496-4ACA-90A7-BE78EF30A076}) (Version: 14.00.7941 - I.R.I.S.)
RealSpeak Solo fur Deutsch - Steffi (HKLM-x32\...\{BFBB91DB-9F0F-4A9C-9669-A97DA3512CF2}) (Version: 4.00.0000 - ScanSoft)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Remote Control Server (HKLM-x32\...\{755C6515-9FEA-490C-B15E-22BB6519E57E}) (Version: 3.1.1.12 - Steppschuh)
RME Hammerfall DSP (WDM) (HKLM\...\HDSP) (Version: 4.1.5.0 - RME Intelligent Audio Solutions)
SampleTank 3 version 3.5.0 (HKLM\...\{4A5CE684-33A5-4EE6-AB22-4B92D92D37D8}_is1) (Version: 3.5.0 - IK Multimedia)
SampleTank FREE (HKLM-x32\...\{6559654F-2F38-491F-8411-211517C3E635}) (Version: 2.5.5 - IK Multimedia)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.17113.1 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.17113.1 - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.63.0 - Samsung Electronics Co., Ltd.)
Sena Bluetooth Device Manager 3.5 (HKLM-x32\...\Sena Bluetooth Device Manager) (Version: 3.5 - Copyright (C) 2012 ~ 2017 Sena Technologies Inc.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SFX Search (HKLM-x32\...\{2CEA7752-5FEA-411C-B388-6E27FD671BB6}) (Version: 1.0.2 - Sound Ideas)
SharpKeys (HKLM-x32\...\{58D335B6-B3C6-4465-AEC3-6442BC323723}) (Version: 2.1.1000 - RandyRants.com)
SiDiary 6 (HKLM-x32\...\{73C96D3B-F9D2-4A0C-81F7-FBED6C75CE77}) (Version: 6.0 - SINOVO GmbH & Co. KG)
SiSoftware Sandra Lite Titanium.SP2 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2596}_is1) (Version: 28.28.2018.9 - SiSoftware)
Skype Version 8.30 (HKLM-x32\...\Skype_is1) (Version: 8.30 - Skype Technologies S.A.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18014.6 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18014.6 - Samsung Electronics Co., Ltd.)
SmartKeyMap v1.0 (HKLM-x32\...\{350868DC-FEE6-48CD-BA2B-536C9BAD69E6}_is1) (Version: 1.0 - Gaon-InT Co., Ltd.)
SmartScore X2 Midi Edition (HKLM-x32\...\{425884B7-D78E-4EE2-91D3-29F3A02181E7}) (Version: 10.5.8 - Musitek)
Soundforum Synth (HKLM-x32\...\Soundforum Synth) (Version:  - )
Steinberg Caleidoscope Sampler Track Content (HKLM-x32\...\{BD830EFB-4884-422C-8AA0-F564E839FC6F}) (Version: 1.0.0 - Steinberg Media Technologies GmbH)
Steinberg Content Updater (HKLM-x32\...\{23BAFE62-0AF0-4D71-98C2-47286139DC45}) (Version: 4.0.0 - Steinberg Media Technologies GmbH)
Steinberg Cubase 7 64bit (HKLM\...\{57FB2180-0FC7-41FC-8D76-3C4271CF4422}) (Version: 7.0.5 - Steinberg Media Technologies GmbH)
Steinberg Cubase 8 64bit (HKLM\...\{C806BE81-01DE-4EFA-33AC-34635B3EAB4A}) (Version: 8.0.40 - Steinberg Media Technologies GmbH)
Steinberg Cubase 9 (HKLM\...\{C1F742B9-1B31-4949-9A25-9C4204FADD8B}) (Version: 9.0.0 - Steinberg Media Technologies GmbH)
Steinberg Cubase 9.5 (HKLM\...\{0D6C3731-C484-4711-A85E-D36C9176A237}) (Version: 9.5.30 - Steinberg Media Technologies GmbH)
Steinberg Download Assistant (HKLM-x32\...\Steinberg Download Assistant) (Version: 1.8.3 - Steinberg Media Technologies GmbH)
Steinberg Drum Loop Expansion 01 (HKLM-x32\...\{490BF87E-1F75-4453-BF55-9F540543A3CA}) (Version: 2.0.0.0 - Steinberg Media Technologies GmbH)
Steinberg EDM Toolbox MIDI Loops (HKLM-x32\...\{8C9B2EA8-9A30-4347-95E9-10E919C4F32E}) (Version: 1.1.0 - Steinberg Media Technologies GmbH)
Steinberg Eucon Adapter 6.5 64bit (HKLM\...\{95D90857-61C2-4927-85FF-A317E46E7351}) (Version: 6.5.1 - Steinberg Media Technologies GmbH)
Steinberg Generic Lower Latency ASIO Driver 64bit (HKLM\...\{16D5A798-10BE-4FF3-BB71-54C012CD0D7D}) (Version: 1.0.12 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent ONE Content (HKLM-x32\...\{BD86F1AC-B594-46E4-85DC-1258AC9E2232}) (Version: 1.0.0.003 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent ONE Vintage Beatboxes (HKLM-x32\...\{DBF4BC99-53F1-4C97-84C3-7557D103E182}) (Version: 1.0.0.000 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE 64bit (HKLM\...\{A5AB0D21-21BD-4DB8-F097-02E8FC8C486A}) (Version: 4.2.30 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE Acoustic Agent (HKLM-x32\...\{F34EA13C-F078-4003-AE21-43EAB2680EC5}) (Version: 1.0.2 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE Allen Morgan Signature Drums (HKLM-x32\...\{09D3BF0C-54D0-40AE-B917-B9BBD7873BB5}) (Version: 2.0.0 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE Content (HKLM-x32\...\{AFC9D1CE-F050-437C-35A5-62DEDB262DC7}) (Version: 1.3.0 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE Rock Pop Toolbox Drums (HKLM-x32\...\{E9BFA009-DD72-4F2A-84CB-6DF46472B563}) (Version: 1.0.2 - Steinberg Media Technologies GmbH)
Steinberg HALion Content Registration (HKLM-x32\...\{D3BC09D3-55D7-424D-9B7B-5CAF1C6113FD}) (Version: 1.0.0 - Steinberg Media Technologies GmbH) Hidden
Steinberg HALion Library Manager (HKLM\...\{55B14661-3F86-4974-9097-D7508EC63D97}) (Version: 3.0.16 - Steinberg Media Technologies GmbH)
Steinberg HALion Sonic SE Component (HKLM\...\{B99C316B-C135-43B5-8E77-2BC5E241F964}) (Version: 3.1.0 - Steinberg Media Technologies GmbH)
Steinberg HALion Sonic SE Content (HKLM-x32\...\{A5051ABF-A497-4C3C-85EA-F7A4D5C19B82}) (Version: 2.0.1 - Steinberg Media Technologies GmbH)
Steinberg LoopMash Content (HKLM-x32\...\{4D454CF8-12FD-464D-B57B-B46FE27B78BB}) (Version: 2.0.0.000 - Steinberg Media Technologies GmbH)
Steinberg LoopMash Content 2 (HKLM-x32\...\{88C337F0-4CF2-4098-BDC0-D94859ECA2B4}) (Version: 1.0.0.000 - Steinberg Media Technologies GmbH)
Steinberg Midi Loop Library (HKLM-x32\...\{89DE2651-6DD9-4C15-AC94-8348362D456C}) (Version: 1.0.0 - Steinberg Media Technologies GmbH)
Steinberg Padshop 64bit (HKLM\...\{75F15019-C0C2-4047-AA45-97B4BD313719}) (Version: 1.1.0 - Steinberg Media Technologies GmbH)
Steinberg Production Grooves Content (HKLM-x32\...\{F72824BC-4856-4050-A745-D92BC601CCDE}) (Version: 1.0.0 - Steinberg Media Technologies GmbH)
Steinberg Retrologue 64bit (HKLM\...\{4D65ECE6-131D-4B5F-8470-2750D3161619}) (Version: 2.1.0 - Steinberg Media Technologies GmbH)
Steinberg REVerence Content 01 (HKLM-x32\...\{532B917B-8235-4FA5-BE36-643A8BB053A5}) (Version: 2.0.1.000 - Steinberg Media Technologies GmbH)
Steinberg Upload Manager (HKLM-x32\...\{88BBBD8F-4C19-4809-B84B-7A8F8238B48D}) (Version: 1.0.2 - Steinberg Media Technologies GmbH)
Steinberg VST Amp Rack Content 01 (HKLM-x32\...\{8CBA7E47-48DA-47DC-8E98-6984BA830295}) (Version: 1.0.1 - Steinberg Media Technologies GmbH)
Steinberg VST Bass Amp Content (HKLM-x32\...\{A2FC1750-B90F-4948-9D6E-DDDA155C6EC8}) (Version: 1.0.0 - Steinberg Media Technologies GmbH)
Steinberg VST Transit 64bit (HKLM\...\{FF1A114C-0F88-11E5-A6C0-1697F925EC7B}) (Version: 1.0.13 - Steinberg Media Technologies GmbH)
Studie zur Verbesserung von HP Officejet Pro 8620 (HKLM\...\{825BC9A9-A005-4FDB-BDE9-A4F2DF69C3B7}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
Studie zur Verbesserung von HP OfficeJet Pro 8710 (HKLM\...\{94E4242D-9AEA-458E-A74F-4C345DA16867}) (Version: 40.12.1161.1896 - HP Inc.)
Superior Drummer 32-bit (HKLM-x32\...\{8752CE2D-F312-499D-AE46-4AD80506A890}) (Version: 2.4.0 - Toontrack)
Superior Drummer 64-bit (HKLM\...\{0E54CF79-AE40-409E-9253-9563418C730C}) (Version: 2.4.0 - Toontrack)
SWAM Double Reeds version 2.5.1 64bit (HKLM\...\{479639F1-9DD5-43B8-A67C-F67850213A51}_is1) (Version: 2.5.1 64bit - Samplemodeling)
SWAM Flutes version 1.2.2 64bit (HKLM\...\{41F9E74C-140F-43E8-AA5E-563AA6CE43DF}_is1) (Version: 1.2.2 64bit - Samplemodeling)
SWAM The Saxophones version 2.5.1 64bit (HKLM\...\{6A85AE8B-8674-4014-A976-6C7727B585E4}_is1) (Version: 2.5.1 64bit - Samplemodeling)
SWAM The Soprano and Bass Clarinets version 2.5.1 64bit (HKLM\...\{8DD33B84-8B9C-48A6-9075-9BB7F00EE991}_is1) (Version: 2.5.1 64bit - Samplemodeling)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TaskCracker for Outlook (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\{398d543d-71ef-4754-b0a0-9ee13f436d52}) (Version: 2.1.11.0 - TaskCracker)
TC Electronic PowerCore (HKLM\...\{29E65F87-3B96-4F74-84E8-6088411A85C3}) (Version: 4.4.3.62 - TC Electronic)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
TEControl Midi Breath Controller (HKLM-x32\...\TECMidiBreathCtrl) (Version:  - )
Telegram Desktop Version 1.2.17 (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 1.2.17 - Telegram Messenger LLP)
TERRATEC Cinergy HTC USB XS HD (64 Bit) (HKLM-x32\...\{D4DC2182-41B4-4623-81A7-2A69AB169E6B}) (Version: 5.09.1202.00 - TERRATEC)
TerraTec Home Cinema (HKLM-x32\...\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}) (Version: 6.25.6 - )
THC Codec Patch (HKLM-x32\...\{03DF2CB2-FF23-47F7-8754-8C3938A5F44C}) (Version: 1.00.0000 - )
THC codec patch (HKLM-x32\...\{667774E0-26BB-4194-9854-656A8DC5337B}) (Version: 1.00.0000 - TERRATEC)
TomTom HOME (HKLM-x32\...\{30E6FC43-C31F-4968-9A06-AA38E3C3CF73}) (Version: 2.10.1 - Ihr Firmenname)
TomTom HOME (HKLM-x32\...\{9F1953B3-B0EE-402C-A29F-A8AB775A6D1D}) (Version: 2.11.3 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TomTom MyDrive Connect 4.2.2.3561 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.2.3561 - TomTom)
Toontrack solo 64 bit (HKLM\...\{FA9D0D8C-FDD1-45C2-8291-079FBA72D2CB}) (Version: 1.3.2 - Toontrack)
T-RackS CS version 4.7.1 (HKLM\...\{E931EBCC-55F9-4D67-BA0E-D57C4A893A44}_is1) (Version: 4.7.1 - IK Multimedia)
UAD drivers. This may take a while... (HKLM-x32\...\{0A122638-B9F6-4E89-A537-B1A5899A8A03}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
UAD Powered Plug-Ins (HKLM\...\{21D30CDB-3338-4BC7-9006-DF3C7DAA3C17}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
UAD Powered Plug-Ins (HKLM\...\{298B735D-98C5-4320-8DA8-1D92129FE4BC}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
UAD Powered Plug-Ins (HKLM-x32\...\{110C0D69-2D68-4522-85C8-D4B404474E03}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
UAD Powered Plug-Ins (HKLM-x32\...\{1d23d860-61b7-4bf1-ae24-8f29c3b8d9db}) (Version: 8.0.0.10598 - Universal Audio, Inc.)
UAD Powered Plug-Ins (HKLM-x32\...\{A65E6089-D8B0-4484-9401-7A4D7008119D}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
UAD Powered Plug-Ins (HKLM-x32\...\{ACDF367C-A0C7-4ADF-8EFE-4FB9EA8B94E2}) (Version: 8.0.0.10598 - Universal Audio, Inc.) Hidden
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{C5FDDED7-DEC7-48B4-AFD8-DFB8A0FD199A}) (Version: 2.51.0.0 - Microsoft Corporation)
VdhCoApp 1.2.4 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
Vita Concert Grand LE (HKLM\...\{BFA88ABE-D175-42C7-B374-92A2D9333CAB}) (Version: 2.4.0.95 - MAGIX Software GmbH) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 3.0.4 - VideoLAN)
VMware Player (HKLM\...\{E452E727-86B8-4233-8CC3-41FD817AFAFF}) (Version: 7.1.0 - VMware, Inc.) Hidden
VMware Player (HKLM-x32\...\VMware_Player) (Version: 7.1.0 - VMware, Inc)
Voice Reader Home 15 Deutsch-Männlich (Markus) (HKLM-x32\...\{C13DDB54-A508-49E3-918E-C904C217D4BA}) (Version: 15.0.0.0 - Linguatec GmbH)
Voice Reader Home 15 Deutsch-Weiblich (Petra) (HKLM-x32\...\{6F6B2DBF-CF7C-43F1-BB05-0D41C2240D92}) (Version: 15.0.0.0 - Linguatec GmbH)
Voxengo SPAN (HKLM\...\Voxengo SPAN_is1) (Version: 3.1 - Voxengo)
WhatsApp (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\WhatsApp) (Version: 0.3.1475 - WhatsApp)
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 3.6 - Bazis)
Windows-Treiberpaket - Cambridge Silicon Radio Ltd. (CSRBC) USB  (05/02/2017 2.5.2.8) (HKLM\...\C7C4712DD9EFA5115CB6017C22C344F393FA248C) (Version: 05/02/2017 2.5.2.8 - Cambridge Silicon Radio Ltd.)
Windows-Treiberpaket - RME HDSP Series (02/04/2014 4.0.6.0) (HKLM\...\FAD5BDA71BDE72190DA8A6EDDD0DAB0FA0BDFBE8) (Version: 02/04/2014 4.0.6.0 - RME)
Windows-Treiberpaket - RME HDSP Series (07/19/2016 4.1.5.0) (HKLM\...\D481728C4C968FD941A71EF8EF57682A3941896D) (Version: 07/19/2016 4.1.5.0 - RME)
Windows-Treiberpaket - RME HDSP Series (07/21/2015 4.1.0.0) (HKLM\...\81B817F88F03F6AC1D25E95A91B9D5A7E559C916) (Version: 07/21/2015 4.1.0.0 - RME)
Windows-Treiberpaket - TerraTec  (USB28xxBGA) Media  (12/02/2009 5.09.1202.00) (HKLM\...\65164506FD435CC3986FDA4C94F3FFBAE17E7F97) (Version: 12/02/2009 5.09.1202.00 - TerraTec )
WinHTTrack Website Copier 3.49-2 (HKLM-x32\...\WinHTTrack Website Copier_is1) (Version: 3.49.2 - HTTrack)
winKeyLock version 1.0.1.3 (HKLM-x32\...\winKeyLock_is1) (Version: 1.0.1 - winKeyLock)
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
WinRAR 5.50 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\ZoomUMX) (Version: 4.1 - Zoom Video Communications, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\xxxxx\AppData\Local\GoToMeeting\8789\G2MOutlookAddin64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000_Classes\CLSID\{E0F441A0-95B4-6F16-242E-5C9535A10BEE}\InprocServer32 -> C:\WINDOWS\system32\ole32.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Keine Datei
ContextMenuHandlers1: [BabylonDocTrans] -> {947217BD-E967-400A-B14A-BA851A8EDCBB} =>  -> Keine Datei
ContextMenuHandlers1: [Balabolka] -> {6CB83A5A-AA68-4895-9F54-175E789AE149} => C:\Program Files (x86)\Balabolka\BFileExt.dll [2013-02-28] (Ilya Morozov)
ContextMenuHandlers1: [FineReader12ContextMenu] -> {55344AC6-630B-430C-B292-C7BE21F90061} => C:\Program Files (x86)\ABBYY FineReader 12\FRIntegration.x64.dll [2014-01-30] (ABBYY Production LLC.)
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger)
ContextMenuHandlers1-x32: [WinCDEmu] -> {D0E37FD2-F675-426F-B09A-2CF37BA46FD5} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2011-06-19] (SysProgs.org)
ContextMenuHandlers1-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Player\vmdkShellExt.dll [2015-02-06] (VMware, Inc.)
ContextMenuHandlers2-x32: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Player\x64\vmdkShellExt64.dll [2015-02-06] (VMware, Inc.)
ContextMenuHandlers2-x32: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2011-06-19] (SysProgs.org)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Keine Datei
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-09-06] (NVIDIA Corporation)
ContextMenuHandlers6: [Fast Explorer] -> {693BE9C0-BEC3-11D2-B4C1-C33BBD3AD64B} => C:\ProgramData\AllDup\FEShlExt.dll [2008-08-20] (Alex Yakovlev)
ContextMenuHandlers6: [FineReader12ContextMenu] -> {55344AC6-630B-430C-B292-C7BE21F90061} => C:\Program Files (x86)\ABBYY FineReader 12\FRIntegration.x64.dll [2014-01-30] (ABBYY Production LLC.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {019E00F2-B24A-4429-9ED8-8661E47FEBB7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_CN7BHBT148 => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2018-11-09] (HP Inc.)
Task: {02D52FF0-0802-479F-A103-637DBED1607E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {04806CA5-8C1B-406C-8495-25CA0B789A66} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-18] (Microsoft Corporation)
Task: {072C2E97-A6EF-42EA-B557-5584C8421C4A} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {07B9B513-EBA2-4717-B1C6-9B97452EC3D6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {09A3CD32-D158-4F32-9817-C095A01C0901} - System32\Tasks\{F896069C-EE12-4541-9D74-CBE75145141C} => C:\Program Files (x86)\ScanWizard 5\BtnScan.exe
Task: {0AF072E1-BE29-423F-AB8C-04B92BFE9846} - System32\Tasks\{A2EB9C37-4DED-4351-AFC9-4EA81DD80D3A} => C:\Program Files (x86)\ScanWizard 5\BtnScan.exe
Task: {0BEA68B7-CD57-411F-812F-A25B4F450753} - System32\Tasks\ASUS\ASUS DigiVRM Help => C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe [2011-04-13] (ASUSTeK Computer Inc.)
Task: {0FA2E930-EDD3-4AD1-BF31-5E8787DF8740} - System32\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000 => C:\Users\xxxxx\AppData\Local\GoToMeeting\10996\g2mupload.exe [2018-11-03] (LogMeIn, Inc.)
Task: {1007CF8E-D233-47B7-BD60-D287FD9E7754} - System32\Tasks\{B099E173-9F43-40C9-A20F-46DAA44FBC82} => C:\Program Files (x86)\ScanWizard 5\ScannerFinder.exe
Task: {1067DE47-6A39-44F8-9056-F70F8C4D03CA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-29] (Google Inc.)
Task: {14081E9D-B685-4718-A475-B8B4DBE634F6} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [2018-01-24] (Tracker Software Products (Canada) Ltd.)
Task: {15B0A3FF-6968-43BE-BEB0-1EB3F43268A4} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {19700205-43E5-4DB9-AA65-DC0243C85125} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-13] (Adobe Systems Incorporated)
Task: {1AD0943E-B4CE-42AD-880A-6BD430B8B0E9} - System32\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000 => C:\Users\xxxxx\AppData\Local\GoToMeeting\10996\g2mupdate.exe [2018-11-03] (LogMeIn, Inc.)
Task: {237E57FE-3D4E-486A-94AA-A0C98BE852E1} - System32\Tasks\HPCeeScheduleForxxxxx => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)
Task: {24486F47-FAD4-4D7A-BE3F-43DCF413886D} - System32\Tasks\Connect => C:\Program Files (x86)\MAGIX\Connect\connect.exe [2017-05-10] (MAGIX Software GmbH)
Task: {27CFCD81-515C-411D-8E31-67AC667F8180} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {2B4EBF40-CA24-4723-8738-97D50AC9720F} - System32\Tasks\HP AR Program Upload => C:\Program Files\HP\HP Officejet Pro 8620\bin\HPRewards.exe [2014-07-21] (TODO: <Company name>)
Task: {2CF46B31-93FA-4D75-A765-3E99903FF49C} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-18] (Microsoft Corporation)
Task: {2F7DB506-82AE-4A1A-9453-4C30851F4120} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-07-19] (NVIDIA Corporation)
Task: {35F108C1-C418-4341-9644-EA575D23A117} - System32\Tasks\ScanToPCActivationApp.exe_{8ABB3C05-F4FC-48DA-8D3B-6346DE18998C} => C:\Program Files\HP\hp officejet pro 8620\bin\ScanToPCActivationApp.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {387FFA2C-C6B6-4C9D-808B-424AF7133D1F} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {3A29B44E-C81A-4C9C-9CAD-E9178E091FFC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-11-02] (Microsoft Corporation)
Task: {3DB2E37C-024E-4100-BA04-448CB84BEB05} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {40E4ED3B-5749-4161-B2B1-6C93895D795C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-11-02] (Microsoft Corporation)
Task: {417853FE-EAE6-4B1A-8D3D-E732DF2D59BC} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {425620DD-6687-46B2-A6D4-02FEB0A49838} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2018-05-04] (HP Inc.)
Task: {443F1F74-6B81-40BA-9540-1A6D5C633B50} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {46BE4B97-5B77-44FC-B0F7-BC8C28A89B26} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2017-11-19] ()
Task: {47324E10-A462-4853-AFA1-5AD8E35CE612} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-07-19] (NVIDIA Corporation)
Task: {492706C2-916A-40A3-9679-3967FABC30BC} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2018-11-18] (Microsoft Corporation)
Task: {4A17FF8B-43AC-42D7-BD46-9E6DD09C614A} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4C3948A9-4A66-42D8-AB92-CDB9B9C60BA6} - System32\Tasks\{F3057795-FC08-4BA7-A011-9F06D983C366} => C:\Program Files (x86)\ScanWizard 5\ScannerFinder.exe
Task: {4DF0187A-670F-4CBC-A64A-4076F81FFB43} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {513BAAED-D225-46B2-9305-DB65E0B71203} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {51630D4A-6479-46FC-8AA0-C62EB4771BAE} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-office@romansillipp.com => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2018-09-10] (Adobe Systems, Incorporated)
Task: {55638E04-1E74-4732-A378-A830838C6D8E} - System32\Tasks\{166B1474-E07F-4CFA-8D2E-098F22B7F486} => C:\WINDOWS\system32\pcalua.exe -a "C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\Uninstall.exe" -c /app FreeYTVDownloader
Task: {58937CEF-0A12-42B3-A4AB-10A4B6C4E13D} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {5D089FA5-3096-40FD-BECC-908A76CE9954} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2018-11-09] (HP Inc.)
Task: {5F6A3109-CA18-4A5C-87DC-291855984212} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2018-05-04] (HP Inc.)
Task: {61F27FF8-833F-4335-A812-F4C9EABA9358} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6440C7D5-554F-42F7-9224-E6E66FF2720A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-05-29] (Google Inc.)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6634F99B-0A86-45F5-87B8-C76DF575B898} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {68B8AA64-6E86-42A8-9B51-98FE521ED42E} - System32\Tasks\S-1-5-21-3837192191-2688150623-3177619377-1000\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2018-04-12] (Microsoft Corporation)
Task: {6C1027BD-03CE-44D6-87F0-BCD4A2072EDD} - \Microsoft\Windows\Google\GoogleUpdateTaskMachineUP -> Keine Datei <==== ACHTUNG
Task: {6EC4DBED-59D1-4BE9-8564-1AC472BEC748} - System32\Tasks\HP AR Program Upload - 2d96347c3d134f9999642121a983270c84243094439f4908a4829deed35a075a => C:\Program Files\HP\HP Officejet Pro 8620\bin\HPRewards.exe [2014-07-21] (TODO: <Company name>)
Task: {6F104FE0-E085-4B18-9AB5-635C9878AB64} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-18] (Microsoft Corporation)
Task: {6F1C0081-4BCD-4EE8-B3FD-A597622C2702} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {70743A58-ADD3-40CF-9121-F409ADDCF4B3} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {7282BFE0-9FD0-4F0C-A840-92B0ABB484C1} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-07-19] (NVIDIA Corporation)
Task: {739BB8B1-377E-40EA-91EC-DD5BC11F5E3E} - System32\Tasks\Eigene Dateien mobile HD => C:\Program Files\FreeFileSync\FreeFileSync.exe [2018-07-06] (FreeFileSync.org)
Task: {7779BA5A-9A74-4BA8-8AB2-A6717D1F379B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {78F82A38-88D6-4273-81D3-7716D1AD9BAA} - System32\Tasks\{1AEF08D0-6D11-4793-AC78-9563B8964124} => C:\Program Files (x86)\ScanWizard 5\MSC.exe
Task: {7DA2D159-4E73-400E-B74D-B2273339E925} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {7EC9D539-5FCF-433F-871F-F805E95C8D89} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-26] (ASUSTeK Computer Inc.)
Task: {7F8E016A-76B9-4A87-8C39-0C74811547C5} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {84224A7F-1FEC-4FBF-9DD4-CA54BA7BF7CF} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {85B1C03F-B57A-4D53-92F5-95A6F91ED28C} - System32\Tasks\{8DF6D001-E1C9-4E26-9DBB-700D8BB48307} => C:\Program Files (x86)\ScanWizard 5\BtnScan.exe
Task: {864FC368-734F-4C12-BBF4-59252CBF604B} - System32\Tasks\ScanToPCActivationApp.exe_{F3DCC517-C18B-4314-A155-116E3A37C231} => C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {86DCE478-ADE6-4467-B97C-55378D52D44A} - System32\Tasks\Outlook pst mobile HD => C:\Program Files\FreeFileSync\FreeFileSync.exe [2018-07-06] (FreeFileSync.org)
Task: {8974A6CA-824E-4B3A-9484-58C00C95254E} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {89B5DE8D-5859-4371-A1EA-E2F4D8BCF5D7} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-07-19] (NVIDIA Corporation)
Task: {8BD6D1F4-283F-46CE-85FE-BBB4D4CC1CE4} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {93A71FD6-D0C8-4446-8FD9-939EEBA65823} - System32\Tasks\{6079CCA0-70CE-430D-90F0-E0364C2210C0} => C:\Program Files (x86)\ScanWizard 5\BtnScan.exe
Task: {9433C927-8D03-45B0-B73C-2D41B034B90F} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-07-19] (NVIDIA Corporation)
Task: {9612DA30-1B35-4738-AD06-0F0597824AEB} - System32\Tasks\HP AR Program Upload - c5da1bba60ad4b1389a839d5ac29448c60c74baaa36642f689743c9a5eeb539a => C:\Program Files\HP\HP Officejet Pro 8620\bin\HPRewards.exe [2014-07-21] (TODO: <Company name>)
Task: {96571150-49DF-415D-B1FD-E2B0DC5C130C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {A130215C-D677-4B2C-93B6-6EAF3F5F62EC} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A45E616E-EB93-4DCC-9975-14499C534653} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {A57947A4-D99E-4C6A-86CD-4C6D0806ADAE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2018-08-30] (HP Inc.)
Task: {A9B7F902-E767-44DF-BF4D-B71AF050693D} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {B426768B-3CD8-4E8D-89AF-080086000578} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {B5381109-73CF-410C-B0E6-80293072D8B6} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {BDB36AA9-EAC5-4D8A-9398-ECCC747792DE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {BDC5C6D1-FBA2-4FDE-A30C-A3E41A07FCD2} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {BF0BC14F-94E6-497F-879F-6BE694A71F83} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-11-21] (Adobe Systems Incorporated)
Task: {C0C262E2-7484-4365-84F2-B2D3FDCB6DEE} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_153_Plugin.exe [2018-11-21] (Adobe Systems Incorporated)
Task: {C12EBEFE-FDE0-4585-BA5A-E02A52E7C1F9} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {C179397E-C1B8-4161-8FDF-A0417300E843} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {CC1B0517-79FB-4E32-9464-3CD6FA94C455} - System32\Tasks\Datenplatte Komplett-Backup => C:\Program Files\FreeFileSync\FreeFileSync.exe [2018-07-06] (FreeFileSync.org)
Task: {CC9D5757-6159-424D-A571-7240D6F2B013} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CF388D4F-B982-416A-BCA0-8461AEBB0530} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D5E03BC4-0FFD-41D5-AD19-B05192B1293E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {D650AA22-2808-4AC4-938C-E86D6458389F} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {D65A7DDB-8726-446D-ADB1-411B173B3909} - System32\Tasks\ScanToPCActivationApp.exe_{B111B4C8-06CA-48C1-90A6-5F8FF479DCFD} => C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {D893F536-DD41-46C4-952F-DEDEC35BDC1C} - System32\Tasks\HPCustParticipation HP Officejet Pro 8620 => C:\Program Files\HP\HP Officejet Pro 8620\Bin\HPCustPartic.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {DD4541EB-9950-4EFE-9D30-EF6DC4FB8666} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {DDB313A2-2E6D-42AA-94DD-EF009B504656} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-18] (Microsoft Corporation)
Task: {DF9C17BF-A607-4B98-8649-A733C3F8D7F9} - System32\Tasks\{821DCBCD-C72C-4126-A5B8-D41C58A85639} => C:\Program Files (x86)\ScanWizard 5\BtnScan.exe
Task: {E41514F5-08D2-4254-B9AA-E1BE7705D8D8} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {E8BC7499-CFA4-4BB8-ADD7-DEF59A9BEE80} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {EBAC64DC-BEF0-4DE0-98AD-EC0729F475CB} - System32\Tasks\RunAsStdUser Task => C:\Program Files (x86)\inPixio\InPixio Photo Clip 8\LauncherIPC8.exe [2018-06-13] (InPixio)
Task: {EE24FE8E-BE37-4919-ACE6-250EB9E7BA1F} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {EF42EE8B-15CF-4EBF-815D-B79C42BD9D74} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {EF8445D5-3674-4171-9816-C4BB9EB7FB23} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F2AAD0F8-5AF5-4A5B-ADE8-902FE9DC313B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {F34B3870-5DD4-4AA2-8593-34B0AB8680BE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [2018-11-08] (HP Inc.)
Task: {F370F96C-8732-48A7-912B-2752E3E7132C} - System32\Tasks\AdobeAAMUpdater-1.0-RS-Office-xxxxx => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
Task: {F4D529A7-2DCF-479A-8603-7A68B2C4064B} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {F59BCD11-EEA7-4CC4-912A-FBE023E3F1CC} - System32\Tasks\{B1849062-D7C6-4068-9881-0248F137DBED} => C:\Windows\system32\pcalua.exe -a F:\Setup.exe -d F:\
Task: {F61FC410-59B5-418D-94A7-08AB1C6FBBF4} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {FC5039D3-B9FA-41EF-BD43-09E9CC992B42} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FCA5CA3D-5EA4-43E2-9FD3-F623C8EF37DA} - System32\Tasks\HPCustParticipation HP OfficeJet Pro 8710 => C:\Program Files\HP\HP OfficeJet Pro 8710\Bin\HPCustPartic.exe [2018-04-06] (HP Inc.)
Task: {FE35B46E-01E8-48D7-A58A-33C80B27B252} - System32\Tasks\ASUS\ASUS Mobilink Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\ASUS Mobilink.exe [2010-11-25] (ASUSTeK Computer Inc.)
Task: {FE46248B-DEED-412B-A733-F9963D4953EC} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Connect.job => C:\Program Files (x86)\MAGIX\Connect\connect.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job => C:\Users\xxxxx\AppData\Local\GoToMeeting\10996\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job => C:\Users\xxxxx\AppData\Local\GoToMeeting\10996\g2mupload.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForxxxxx.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\WINDOWS\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-14 01:48 - 2012-06-21 07:25 - 000113152 _____ () C:\WINDOWS\System32\redmon64.dll
2010-11-03 10:30 - 2010-11-03 10:30 - 000918144 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
2010-12-02 03:15 - 2010-12-02 03:15 - 000915584 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
2016-10-06 22:02 - 2018-02-07 07:21 - 004538368 _____ () C:\Program Files (x86)\FreeStyle Libre\MAS.FreeStyleLibre.exe
2018-10-17 15:34 - 2018-07-19 21:16 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-03-13 20:52 - 2010-10-21 10:52 - 000586880 _____ () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2018-04-12 00:34 - 2018-04-12 00:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 00:34 - 2018-04-12 00:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-11-13 21:39 - 2018-11-01 07:55 - 002185216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-04 13:37 - 2018-10-04 13:37 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 000019456 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 010873344 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\LibWrapper.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 002834432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\skypert.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 000685568 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-11-13 20:35 - 2018-11-13 20:35 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-27 03:13 - 2018-10-27 03:14 - 000019968 _____ () C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\AudibleRT.WindowsPhone.exe
2018-10-27 03:13 - 2018-10-27 03:13 - 041113088 _____ () C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\AudibleRT.WindowsPhone.dll
2018-06-22 14:03 - 2018-06-22 14:03 - 001123840 _____ () C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\e_sqlite3.dll
2018-10-27 03:13 - 2018-10-27 03:14 - 000052224 _____ () C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\AudibleSystemFileWrapperRT.dll
2018-08-30 19:38 - 2018-08-30 19:38 - 004445248 _____ () C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\Microsoft.UI.Xaml.dll
2018-10-23 18:55 - 2018-10-23 18:55 - 035118592 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-10-23 18:55 - 2018-10-23 18:55 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-10-23 18:55 - 2018-10-23 18:55 - 005987328 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntCommon.dll
2017-09-26 13:21 - 2017-09-26 13:21 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-23 18:55 - 2018-10-23 18:55 - 009064448 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\EntPlat.dll
2018-10-17 15:34 - 2018-07-19 21:15 - 095437352 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-07-11 04:56 - 2018-07-11 04:56 - 001922224 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2018-10-17 15:34 - 2018-07-19 21:15 - 003029032 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libglesv2.dll
2018-10-17 15:34 - 2018-07-19 21:15 - 000149544 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libegl.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 000478720 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2018-11-16 12:25 - 2018-11-16 12:26 - 066031104 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2017-09-19 22:22 - 2017-09-19 22:22 - 002523136 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 003715072 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 000010752 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\RenderingPlugin.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 000036352 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\WinMLWrapper.UWP.dll
2018-08-30 19:38 - 2018-08-30 19:39 - 002280960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\opencv_core320.dll
2018-08-30 19:38 - 2018-08-30 19:39 - 002480640 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\opencv_imgproc320.dll
2018-03-30 07:23 - 2018-03-30 07:24 - 002283008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\TrackingDLLUWP.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 014097920 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll
2018-11-16 12:25 - 2018-11-16 12:26 - 003569152 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2018-11-16 12:25 - 2018-11-16 12:25 - 002863616 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\AppCore.Windows.dll
2018-08-30 19:38 - 2018-08-30 19:39 - 000973312 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2018-07-26 03:42 - 2018-07-26 03:43 - 004584960 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-16 01:07 - 2018-10-16 01:07 - 004183040 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1809.2731.0_x64__8wekyb3d8bbwe\Calculator.exe
2018-09-26 15:43 - 2018-09-26 15:43 - 004472952 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1809.2731.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-05 18:38 - 2018-10-05 18:38 - 032535040 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\Music.UI.exe
2018-10-05 18:38 - 2018-10-05 18:38 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\SharedUI.dll
2017-12-01 11:19 - 2017-12-01 11:19 - 000902656 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml.dll
2017-09-26 13:21 - 2017-09-26 13:21 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-10-05 18:38 - 2018-10-05 18:38 - 005951488 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\EntCommon.dll
2006-01-06 17:37 - 2006-08-03 19:59 - 000411648 _____ () C:\Program Files (x86)\ColorPic 4.1\ColorPic.exe
2018-11-08 22:07 - 2018-11-08 22:07 - 001840568 _____ () C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\ffmpeg.dll
2018-11-21 21:16 - 2018-11-21 21:16 - 000497152 _____ () \\?\C:\Users\xxxxx\AppData\Local\Temp\968a6758-ce08-4398-95b1-d97ac789c006.tmp.node
2018-11-08 22:07 - 2018-11-08 22:07 - 003861944 _____ () C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\libglesv2.dll
2018-11-08 22:07 - 2018-11-08 22:07 - 000027064 _____ () C:\Users\xxxxx\AppData\Local\WhatsApp\app-0.3.1475\libegl.dll
2018-11-21 21:16 - 2018-11-21 21:16 - 000497152 _____ () \\?\C:\Users\xxxxx\AppData\Local\Temp\ebe35606-4708-4770-9a31-caa6c8dc4b01.tmp.node
2015-03-13 20:51 - 2018-11-21 13:44 - 000025600 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\PEbiosinterface32.dll
2015-03-13 20:51 - 2010-06-29 03:58 - 000104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\ATKEX.dll
2015-02-06 17:40 - 2015-02-06 17:40 - 001301696 _____ () C:\Program Files (x86)\VMware\VMware Player\libxml2.dll
2018-10-17 15:34 - 2018-07-19 21:16 - 001032744 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-03-13 20:53 - 2010-11-25 15:12 - 000086016 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\AsNetlib.dll
2015-03-13 20:53 - 2010-11-25 15:12 - 000661504 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\aaHMLib.dll
2015-03-13 20:53 - 2010-11-25 15:12 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pngio.dll
2015-03-13 20:53 - 2010-11-25 15:12 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\ImageHelper.dll
2015-03-13 20:56 - 2010-11-19 04:06 - 000094208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\IccLibDll.dll
2015-03-13 20:56 - 2011-03-04 09:33 - 000053248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2015-03-13 20:56 - 2009-05-21 10:14 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2011-02-19 01:10 - 2011-02-19 01:10 - 001818624 _____ () C:\Program Files (x86)\MyPhoneExplorer\IconLib.dll
2015-03-13 20:52 - 2011-02-24 10:19 - 000143360 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2015-03-13 20:52 - 2010-06-21 15:21 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2015-03-13 20:52 - 2009-08-12 20:15 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2015-03-13 20:53 - 2010-10-15 17:40 - 001031680 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2015-03-13 20:52 - 2011-03-23 15:05 - 000964608 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2015-03-13 20:54 - 2011-01-19 21:23 - 001655296 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Bluetooth Go!\BluetoothGo.dll
2015-03-13 20:55 - 2010-12-01 12:33 - 001244672 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2015-03-13 20:56 - 2011-01-06 10:38 - 001027072 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2015-03-13 20:52 - 2011-01-13 16:47 - 000881152 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2015-03-13 20:52 - 2011-04-07 17:33 - 001607168 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2015-03-13 20:52 - 2011-01-07 16:39 - 001246208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2015-03-13 20:52 - 2010-08-06 18:11 - 000850944 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2015-03-13 20:52 - 2010-08-06 18:13 - 000886272 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2015-03-13 20:51 - 2010-08-23 03:17 - 000662016 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMLib.dll
2015-03-13 20:52 - 2010-06-21 15:21 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\ImageHelper.dll
2006-12-14 14:11 - 2006-12-14 14:11 - 000356160 _____ () C:\Program Files (x86)\Microsoft Office\Microsoft Office Outlook SMS Add-in\mosasqm.dll
2018-08-03 20:46 - 2018-11-03 10:31 - 001072912 _____ () C:\Program Files (x86)\Microsoft Office\Root\Office16\ADDINS\UmOutlookAddin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:18E09477A156DCF9 [217]
AlternateDataStreams: C:\Users\All Users:18E09477A156DCF9 [217]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:18E09477A156DCF9 [217]
AlternateDataStreams: C:\ProgramData\PACE:6B8B6B826B21358C [217]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\Control Panel\Desktop\\Wallpaper -> d:\eigene dateien\eigene bilder\sundown_1600x1200.jpg
DNS Servers: 195.34.133.21 - 212.186.211.21
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Keine Datei)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\StartupFolder: => "ACCU-CHEK 360 Connection Manager.lnk"
HKLM\...\StartupApproved\StartupFolder: => "ACCU-CHEK Connect Geräteschnittstelle.lnk"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "FirefaceMixTray2"
HKLM\...\StartupApproved\Run: => "AthBtTray"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "ABBYY Screenshot Reader Retail"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "KORG USB-MIDI Driver"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "UATrayIcon"
HKLM\...\StartupApproved\Run32: => "UAPerfMon"
HKLM\...\StartupApproved\Run32: => "JMB36X IDE Setup"
HKLM\...\StartupApproved\Run32: => "Bonus.SSR.FR12"
HKLM\...\StartupApproved\Run32: => "FreeStyleLibreautorunexe"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKLM\...\StartupApproved\Run32: => "Aimersoft Helper Compact.exe"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "Polar FlowSync"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "Remote Control Editor"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "HP Officejet Pro 8620 (NET)"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "TomTomHOME.exe"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "Lingoes"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "QMxNetworkSync"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "MP3 Skype recorder"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "MyDriveConnect.exe"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "Avanquest Message"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "HP OfficeJet Pro 8710 (NET)"
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\StartupApproved\Run: => "Skype for Desktop"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{7303F5EC-8D09-4809-9938-EC07065036DC}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{70EE7A19-67A6-4F1E-A6F7-C67C32FD8740}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\Bin\DeviceSetup.exe
FirewallRules: [{FD882F9A-28FA-4536-B213-F147FFEA82B6}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\bin\FaxPrinterUtility.exe
FirewallRules: [{8E6BB16D-E2A3-41C6-A2D4-676DF42A9CA1}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\bin\SendAFax.exe
FirewallRules: [{64D441EB-973D-4DF3-A878-CCDA84E5E186}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\bin\DigitalWizards.exe
FirewallRules: [{ADAEAD1F-A83F-4036-ACA9-3216BD4E5F06}] => (Allow) C:\Program Files\HP\HP OfficeJet Pro 8710\bin\FaxApplications.exe
FirewallRules: [{CDC3199E-5C51-4D56-A311-16272D278151}] => (Allow) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
FirewallRules: [{C3E49B51-95F8-4EA8-85BA-F3447A5BACB2}] => (Allow) C:\Program Files\Steinberg\Cubase 9\Cubase9.exe
FirewallRules: [{9A08BF1C-763D-4C28-967A-6AC0CBC3F28B}] => (Allow) LPort=51113
FirewallRules: [{D9CF824E-79CF-4D24-B6F0-B3D1147540D9}] => (Allow) LPort=51112
FirewallRules: [{7EFA9ED4-36E1-4154-8984-380BB3AAA7C6}] => (Allow) LPort=51111
FirewallRules: [{0264E8DF-1F97-4E08-989C-B64EFABC4FFC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{F9B97853-8B8A-4A3A-8A31-8FD61A62322F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C92BFD48-0B01-4F73-ADAE-50D0DB9CB3F6}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{A8655947-7AFA-4699-B28D-14A97DEB9057}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{B32E25B0-C09A-4DD5-9D38-D754B5DC751E}] => (Allow) C:\Program Files (x86)\MAGIX\Video deluxe 2014 Plus\videodeluxe.exe
FirewallRules: [{C78DC9EA-89AA-4BBA-829E-365E55459E06}] => (Allow) C:\Program Files (x86)\MAGIX\Video deluxe 2014 Plus\videodeluxe.exe
FirewallRules: [UDP Query User{1E972E70-F2C9-4F4D-977E-08699D94B9BB}C:\windows\system32\totalmixfx.exe] => (Allow) C:\windows\system32\totalmixfx.exe
FirewallRules: [TCP Query User{552F0C7C-E917-4841-913D-66E32BEDD77A}C:\windows\system32\totalmixfx.exe] => (Allow) C:\windows\system32\totalmixfx.exe
FirewallRules: [{3F15D328-3C39-4476-9B38-1B1D725CB395}] => (Allow) LPort=5354
FirewallRules: [{29BFCB03-22DA-41B2-A7C8-5701B07F4D62}] => (Allow) LPort=5354
FirewallRules: [{4D8F6C56-C7EF-4A23-BDC5-A1783E24281D}] => (Allow) LPort=5354
FirewallRules: [{7E339C72-2CF7-4A09-B846-98FD58E5624D}] => (Allow) LPort=5354
FirewallRules: [{DE9B01A8-02D2-47C9-9D78-09CD4D7763D6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1FB62AD6-B79C-4CC4-B3F0-7AD3B63F6B89}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E6A16672-A4AE-452D-B3B1-AD262D42D8D0}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\VersionCheck\VersionCheck.exe
FirewallRules: [{4ADE219C-5F1F-4170-99AB-C13AA4194B2D}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\VersionCheck\VersionCheck.exe
FirewallRules: [{B18EF35E-C635-4CC9-AD47-4A2FA8120FE7}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\tvtvSetup\tvtv_Wizard.exe
FirewallRules: [{FA83A48F-9E3F-4495-B807-9597733D1FCC}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\tvtvSetup\tvtv_Wizard.exe
FirewallRules: [{03E82E18-5060-497A-B592-CFFA5A0F6499}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\CinergyDvr.exe
FirewallRules: [{4F6CD7E2-366F-47BC-9ED2-FF48122F16A3}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\CinergyDvr.exe
FirewallRules: [{B40000F1-10A2-4C00-A68D-AF567298F992}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\InstTool.exe
FirewallRules: [{AB45B824-4CE1-4C55-83BA-23CFB0FE7C50}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\InstTool.exe
FirewallRules: [{C9E37327-C8E9-48DE-9D59-6CF3B5F71DA0}] => (Allow) C:\bb\BBHelper\BandinaBoxServer.exe
FirewallRules: [{5A4D2A7D-9946-40F9-BFF5-8787AB7904E3}] => (Allow) C:\bb\BBHelper\BandinaBoxServer.exe
FirewallRules: [{6C42674C-D284-4862-88F9-09BB3E8FC992}] => (Allow) K:\bb\BBHelper\BandinaBoxServer.exe
FirewallRules: [{BADA8387-F25D-4A60-997C-306679A8D832}] => (Allow) K:\bb\BBHelper\BandinaBoxServer.exe
FirewallRules: [{F56C41B0-6B95-49C5-ACCE-5760DE58D01B}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{8DB2DCA6-15E3-4891-BEF1-ED85AED9F9CB}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{064D86F7-81ED-457B-A653-36051CC7B82D}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{067BFFC7-E3B1-4237-803B-5B4869CA257A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{562DCCB2-1137-4624-A65D-80FFBA5FFCC6}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{16D2D2AD-D55E-4475-8306-CDEDDEF36152}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{05E1372B-2F7F-4D1F-A967-413E452B0837}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D0A590BC-6C56-45C2-8BAA-AA5D8C6ADD81}] => (Allow) C:\Program Files\Steinberg\Cubase 7\Cubase7.exe
FirewallRules: [{6BADB1B9-0141-48A6-94A6-57F357972DB3}] => (Allow) LPort=51113
FirewallRules: [{18110699-223B-4ACB-BBC6-7075B347C56F}] => (Allow) LPort=51112
FirewallRules: [{173C70E6-82EF-4F31-85B1-405D9C95E54C}] => (Allow) LPort=51111
FirewallRules: [{9E204933-332A-4B9C-ADD9-08CF714903E1}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
FirewallRules: [{DCFA8255-84B4-4FE9-9009-3B44249BA1B7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{925EBB46-9100-40F9-90F8-D93BA11B9B67}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
FirewallRules: [{6DC070BE-2406-4853-83F6-AF47C23F0979}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
FirewallRules: [TCP Query User{F9E5FC7F-9FD6-4758-87F4-0D5E97D4E44B}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{AACDB14A-AF40-4939-BC73-616718F2AA2A}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{7C9E1D46-836D-45BB-B90E-16557887A984}] => (Block) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{16F0B7D0-909D-460B-A4E1-6D96CA184495}] => (Block) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{3CC67F23-D6DB-4583-87E8-195592B26C51}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\CinergyDvr.exe
FirewallRules: [{06B98CF7-3E05-4389-86D5-333A97E41315}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\CinergyDvr.exe
FirewallRules: [{F6D411BE-8106-498A-9E07-68B59E3D1597}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\tvtvSetup\tvtv_Wizard.exe
FirewallRules: [{BE870776-F538-4654-BF13-74CAE0C8464D}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\tvtvSetup\tvtv_Wizard.exe
FirewallRules: [{9F24E919-135E-4ABA-9DFD-8F9D6632368F}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\InstTool.exe
FirewallRules: [{E49D89A4-769D-48B3-96C6-AFB07ADF5C22}] => (Allow) C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\InstTool.exe
FirewallRules: [{535DFBD5-08EB-4925-B1F3-796EB60004C7}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\FaxApplications.exe
FirewallRules: [{752AE614-88DE-4455-8DEC-B0742EF7C1D3}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\DigitalWizards.exe
FirewallRules: [{D66348BC-017C-4EB2-AD0F-1A2F59E9A8B8}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\SendAFax.exe
FirewallRules: [{7D061DA3-58E7-4536-9BB0-C75F6CAE034A}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\Bin\DeviceSetup.exe
FirewallRules: [{4D2EA4C8-4CEE-4E08-BDD0-8349C1B26B5B}] => (Allow) LPort=5357
FirewallRules: [{46A4F905-B700-4497-972A-A4A30503EB11}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{D3D3FF1B-2DBB-4E60-9113-ABA0CA92ABE7}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
FirewallRules: [{0D3D800F-3F78-4D5F-A200-50E1627ADCF5}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
FirewallRules: [{BD5CA351-D95C-462C-8B04-13DFC3A335B1}] => (Allow) C:\Program Files\Common Files\MAGIX Services\MxCloudSync\MxCloudSync.exe
FirewallRules: [{ADF11896-0695-44F6-9309-F67975367D70}] => (Allow) C:\Program Files\Common Files\MAGIX Services\QMxNetworkSync\QMxNetworkSync.exe
FirewallRules: [{1E713B5C-0868-4B8C-B94E-9A8F000DD16C}] => (Allow) C:\Program Files (x86)\MAGIX\Music Maker\25\MusicMaker.exe
FirewallRules: [{3ECDD1E9-13E1-4C2B-8B81-B22298E9D724}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{75C9F332-0AF6-454B-9D0F-ADAF365FBAAE}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{F9E28840-969D-46E3-BC38-77416BD3014E}] => (Allow) C:\Program Files (x86)\Multilizer\MultilizerPDFTranslator\PDFTRanslationWizard.exe
FirewallRules: [{98CC572F-8FA9-4680-92F7-AC1690E11BD0}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{DEBC383F-2349-4157-B5D1-E14792FBD1C3}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{C490FAC7-6FE5-4154-BCF7-AC0E90DB9856}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{6C34499C-81DD-4986-86F5-39BEDAE26562}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7159A9C9-1028-4D5E-9957-94011BEDB68D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{01AF5A12-BE3C-4EDA-A44D-5A2157466ADA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{1F8026A4-95B5-4EBF-8238-658E0132758C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{F44A98BC-DD87-40DF-9C64-82B9FC1DBEF9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2942D0D4-B8FA-4538-A0CF-18F0663CD42A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{05C8E5C7-A14D-43EE-AD10-5FD007CDD6B2}] => (Allow) C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\RpcAgentSrv.exe
FirewallRules: [{AFD9D7C7-30F9-4BAA-AD80-F4B93F552D70}] => (Allow) C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\WNt600x64\RpcSandraSrv.exe
FirewallRules: [{18469DE5-6A36-4CB5-BAF2-287D3B6E5EE7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

17-11-2018 09:00:07 Geplanter Prüfpunkt
20-11-2018 22:52:36 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/21/2018 09:29:08 PM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: RS-OFFICE)
Description: httphttp-2147467263

Error: (11/21/2018 09:16:57 PM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: RS-OFFICE)
Description: httphttp-2147467263

Error: (11/21/2018 06:46:22 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (11/21/2018 01:38:03 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: aaHMSvc.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.17134.407, Zeitstempel: 0xade8d4fe
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x00111812
ID des fehlerhaften Prozesses: 0x155c
Startzeit der fehlerhaften Anwendung: 0x01d4811a73f7542f
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: f82e52ec-86a3-49c0-ac9f-4e9570580400
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/20/2018 10:53:05 PM) (Source: MsiInstaller) (EventID: 1013) (User: RS-OFFICE)
Description: Product: PACE License Support Win64 -- A later version of this product is already installed. To install this earlier version, please uninstall the existing version first.

Error: (11/20/2018 10:46:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: LDSvc.exe, Version: 5.0.0.2401, Zeitstempel: 0x5bdae685
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000050
ID des fehlerhaften Prozesses: 0x177c
Startzeit der fehlerhaften Anwendung: 0x01d4811a74158471
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: e7bd4300-ac1c-4429-b34c-3204f69c7baf
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/20/2018 10:45:17 PM) (Source: WAS-LA) (EventID: 7005) (User: )
Description: Das Listeneradapterprotokoll "msmq.formatname" hat versucht, mit dem Windows-Prozessaktivierungsdienst zu kommunizieren und dabei einen Fehler verursacht. Der Listeneradapter befindet sich nun in einem ungültigen Zustand. Ursache: Dies kann auftreten, wenn zwischen dem Windows-Prozessaktivierungsdienst und dem Listeneradapter nicht ausreichend Speicherplatz vorhanden ist oder Fehler aufgetreten sind. Korrektur: Um diesen Fehler zu korrigieren, beenden Sie den Listeneradapter und anschließend den Windows-Prozessaktivierungsdienst, starten Sie den Windows-Prozessaktivierungsdienst neu, und starten Sie schließlich den Listeneradapter neu.

Error: (11/20/2018 10:42:30 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet


Systemfehler:
=============
Error: (11/21/2018 05:26:23 PM) (Source: DCOM) (EventID: 10016) (User: RS-OFFICE)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "RS-Office\xxxxx" (SID: S-1-5-21-3837192191-2688150623-3177619377-1000) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 und der APPID 
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
 im Anwendungscontainer "Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2018 01:47:23 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2018 01:47:23 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2018 01:47:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2018 01:43:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "FreeStyleLibre MAS Server" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Pipe wurde beendet.

Error: (11/21/2018 01:43:23 PM) (Source: DCOM) (EventID: 10010) (User: RS-OFFICE)
Description: Der Server "Microsoft.Windows.ShellExperienceHost_10.0.17134.112_neutral_neutral_cw5n1h2txyewy!App" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/21/2018 01:43:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Message Queuing" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/21/2018 01:43:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Remediation Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================

Date: 2018-11-20 03:54:07.898
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.881
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.860
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.790
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.782
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.775
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:07.078
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2018-11-20 03:54:06.969
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 32735.13 MB
Verfügbarer physikalischer RAM: 26390.33 MB
Summe virtueller Speicher: 65503.13 MB
Verfügbarer virtueller Speicher: 57351.02 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:232.35 GB) (Free:27.79 GB) NTFS
Drive d: (Daten) (Fixed) (Total:1863.01 GB) (Free:220.43 GB) NTFS
Drive e: (Audio) (Fixed) (Total:1863.01 GB) (Free:431.82 GB) NTFS
Drive f: (DVD-Projekt) (CDROM) (Total:3.74 GB) (Free:0 GB) UDF
Drive h: (Elements) (Fixed) (Total:1862.98 GB) (Free:76.46 GB) NTFS

\\?\Volume{48ea0bbe-c759-11e4-b910-806e6f6e6963}\ (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{ca6d39e7-0000-0000-0000-801c3a000000}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: DBDA6ECA)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: CE1927CF)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: CA6D39E7)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 3 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 7EFFBCD6)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 21.11.2018, 22:37   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



FRST-Fix

Solltest du deinen Benutzernamen z. B. durch xxxxx unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
cmd: type C:\WINDOWS\SysWOW64\ulolo.bat
cmd: type C:\WINDOWS\SysWOW64\updat.bat
GroupPolicy: Beschränkung ? <==== ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af592-9374-11e8-b5ee-002683337584} - "K:\Setup.exe" 
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af5aa-9374-11e8-b5ee-002683337584} - "L:\InsertOtherCD.exe" 
FF Extension: (Avast SafePrice) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\sp@avast.com.xpi [2018-06-20]
FF Extension: (Avast Online Security) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\wrc@avast.com.xpi [2018-10-09]
CHR Extension: (Kaspersky Protection) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\amkpcclbbgegoafihnpgomddadjhcadd [2018-11-17]
Task: {02D52FF0-0802-479F-A103-637DBED1607E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {07B9B513-EBA2-4717-B1C6-9B97452EC3D6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {27CFCD81-515C-411D-8E31-67AC667F8180} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {387FFA2C-C6B6-4C9D-808B-424AF7133D1F} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {4DF0187A-670F-4CBC-A64A-4076F81FFB43} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {513BAAED-D225-46B2-9305-DB65E0B71203} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {6C1027BD-03CE-44D6-87F0-BCD4A2072EDD} - \Microsoft\Windows\Google\GoogleUpdateTaskMachineUP -> Keine Datei <==== ACHTUNG
Task: {A9B7F902-E767-44DF-BF4D-B71AF050693D} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {B426768B-3CD8-4E8D-89AF-080086000578} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {BDC5C6D1-FBA2-4FDE-A30C-A3E41A07FCD2} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {C12EBEFE-FDE0-4585-BA5A-E02A52E7C1F9} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {C179397E-C1B8-4161-8FDF-A0417300E843} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {D5E03BC4-0FFD-41D5-AD19-B05192B1293E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {DD4541EB-9950-4EFE-9D30-EF6DC4FB8666} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {E41514F5-08D2-4254-B9AA-E1BE7705D8D8} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {EF42EE8B-15CF-4EBF-815D-B79C42BD9D74} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {F4D529A7-2DCF-479A-8603-7A68B2C4064B} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {F61FC410-59B5-418D-94A7-08AB1C6FBBF4} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2018, 00:07   #25
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 21.11.2018
durchgeführt von Roman Sillipp (21-11-2018 23:59:37) Run:1
Gestartet von C:\FRST
Geladene Profile: Roman Sillipp (Verfügbare Profile: Roman Sillipp & DefaultAppPool)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
cmd: type C:\WINDOWS\SysWOW64\ulolo.bat
cmd: type C:\WINDOWS\SysWOW64\updat.bat
GroupPolicy: Beschr�nkung ? <==== ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschr�nkung <==== ACHTUNG
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af592-9374-11e8-b5ee-002683337584} - "K:\Setup.exe" 
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af5aa-9374-11e8-b5ee-002683337584} - "L:\InsertOtherCD.exe" 
FF Extension: (Avast SafePrice) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\sp@avast.com.xpi [2018-06-20]
FF Extension: (Avast Online Security) - C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\wrc@avast.com.xpi [2018-10-09]
CHR Extension: (Kaspersky Protection) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\amkpcclbbgegoafihnpgomddadjhcadd [2018-11-17]
Task: {02D52FF0-0802-479F-A103-637DBED1607E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {07B9B513-EBA2-4717-B1C6-9B97452EC3D6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {27CFCD81-515C-411D-8E31-67AC667F8180} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {387FFA2C-C6B6-4C9D-808B-424AF7133D1F} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {4DF0187A-670F-4CBC-A64A-4076F81FFB43} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {513BAAED-D225-46B2-9305-DB65E0B71203} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {6C1027BD-03CE-44D6-87F0-BCD4A2072EDD} - \Microsoft\Windows\Google\GoogleUpdateTaskMachineUP -> Keine Datei <==== ACHTUNG
Task: {A9B7F902-E767-44DF-BF4D-B71AF050693D} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {B426768B-3CD8-4E8D-89AF-080086000578} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {BDC5C6D1-FBA2-4FDE-A30C-A3E41A07FCD2} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {C12EBEFE-FDE0-4585-BA5A-E02A52E7C1F9} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {C179397E-C1B8-4161-8FDF-A0417300E843} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {D5E03BC4-0FFD-41D5-AD19-B05192B1293E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {DD4541EB-9950-4EFE-9D30-EF6DC4FB8666} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {E41514F5-08D2-4254-B9AA-E1BE7705D8D8} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {EF42EE8B-15CF-4EBF-815D-B79C42BD9D74} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {F4D529A7-2DCF-479A-8603-7A68B2C4064B} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {F61FC410-59B5-418D-94A7-08AB1C6FBBF4} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
emptytemp:
         
*****************


========= type C:\WINDOWS\SysWOW64\ulolo.bat =========

ping -n 15 127.0.0.1
powercfg.exe -change -disk-timeout-ac 0 
powercfg.exe -change -disk-timeout-dc 0 
powercfg.exe -change -standby-timeout-ac 0 
powercfg.exe -change -standby-timeout-dc 0 
powercfg.exe -change -hibernate-timeout-ac 0 
powercfg.exe -change -hibernate-timeout-dc 0
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v AllowFastServiceStartup /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v ServiceKeepAlive /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v DisableBlockAtFirstSeen /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v LocalSettingOverrideSpynetReporting /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d 2 /f
AdvancedRun.exe /Run
del AdvancedRun.exe
del AdvancedRun.cfg
del msimg32.dll
del ulolo.bat
========= Ende von CMD: =========


========= type C:\WINDOWS\SysWOW64\updat.bat =========

ping -n 15 127.0.0.1
powercfg.exe -change -disk-timeout-ac 0 
powercfg.exe -change -disk-timeout-dc 0 
powercfg.exe -change -standby-timeout-ac 0 
powercfg.exe -change -standby-timeout-dc 0 
powercfg.exe -change -hibernate-timeout-ac 0 
powercfg.exe -change -hibernate-timeout-dc 0
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v AllowFastServiceStartup /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v ServiceKeepAlive /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v DisableBlockAtFirstSeen /t REG_DWORD /d 1 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v LocalSettingOverrideSpynetReporting /t REG_DWORD /d 0 /f
REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d 2 /f
AdvancedRun.exe /Run
del AdvancedRun.exe
del AdvancedRun.cfg
del dmp.bat
========= Ende von CMD: =========

C:\WINDOWS\system32\GroupPolicy\Machine => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\GPT.ini => erfolgreich verschoben
HKLM\SOFTWARE\Policies\Google => erfolgreich entfernt
"HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoSecurityTab" => erfolgreich entfernt
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f28af592-9374-11e8-b5ee-002683337584} => erfolgreich entfernt
HKLM\Software\Classes\CLSID\{f28af592-9374-11e8-b5ee-002683337584} => nicht gefunden
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f28af5aa-9374-11e8-b5ee-002683337584} => erfolgreich entfernt
HKLM\Software\Classes\CLSID\{f28af5aa-9374-11e8-b5ee-002683337584} => nicht gefunden
"C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\sp@avast.com.xpi" => nicht gefunden
"C:\Users\xxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\wrc@avast.com.xpi" => nicht gefunden
CHR Extension: (Kaspersky Protection) - C:\Users\xxxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\amkpcclbbgegoafihnpgomddadjhcadd [2018-11-17] => Fehler: Kein automatisierter Fix für diesen Eintrag gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{02D52FF0-0802-479F-A103-637DBED1607E}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{02D52FF0-0802-479F-A103-637DBED1607E}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{07B9B513-EBA2-4717-B1C6-9B97452EC3D6}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{07B9B513-EBA2-4717-B1C6-9B97452EC3D6}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{27CFCD81-515C-411D-8E31-67AC667F8180}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{27CFCD81-515C-411D-8E31-67AC667F8180}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{387FFA2C-C6B6-4C9D-808B-424AF7133D1F}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{387FFA2C-C6B6-4C9D-808B-424AF7133D1F}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4DF0187A-670F-4CBC-A64A-4076F81FFB43}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4DF0187A-670F-4CBC-A64A-4076F81FFB43}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{513BAAED-D225-46B2-9305-DB65E0B71203}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{513BAAED-D225-46B2-9305-DB65E0B71203}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => nicht gefunden
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6C1027BD-03CE-44D6-87F0-BCD4A2072EDD}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6C1027BD-03CE-44D6-87F0-BCD4A2072EDD}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Google\GoogleUpdateTaskMachineUP" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A9B7F902-E767-44DF-BF4D-B71AF050693D}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A9B7F902-E767-44DF-BF4D-B71AF050693D}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B426768B-3CD8-4E8D-89AF-080086000578}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B426768B-3CD8-4E8D-89AF-080086000578}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BDC5C6D1-FBA2-4FDE-A30C-A3E41A07FCD2}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BDC5C6D1-FBA2-4FDE-A30C-A3E41A07FCD2}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C12EBEFE-FDE0-4585-BA5A-E02A52E7C1F9}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C12EBEFE-FDE0-4585-BA5A-E02A52E7C1F9}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C179397E-C1B8-4161-8FDF-A0417300E843}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C179397E-C1B8-4161-8FDF-A0417300E843}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D5E03BC4-0FFD-41D5-AD19-B05192B1293E}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D5E03BC4-0FFD-41D5-AD19-B05192B1293E}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DD4541EB-9950-4EFE-9D30-EF6DC4FB8666}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD4541EB-9950-4EFE-9D30-EF6DC4FB8666}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E41514F5-08D2-4254-B9AA-E1BE7705D8D8}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E41514F5-08D2-4254-B9AA-E1BE7705D8D8}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-Weekend" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EF42EE8B-15CF-4EBF-815D-B79C42BD9D74}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EF42EE8B-15CF-4EBF-815D-B79C42BD9D74}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F4D529A7-2DCF-479A-8603-7A68B2C4064B}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F4D529A7-2DCF-479A-8603-7A68B2C4064B}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F61FC410-59B5-418D-94A7-08AB1C6FBBF4}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F61FC410-59B5-418D-94A7-08AB1C6FBBF4}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => erfolgreich entfernt

=========== EmptyTemp: ==========

BITS transfer queue => 11821056 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 162399264 B
Java, Flash, Steam htmlcache => 1598 B
Windows/system/drivers => 5620560 B
Edge => 30720 B
Chrome => 138051040 B
Firefox => 26940203 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 14316375 B
LocalService => 32474 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
Roman Sillipp => 610137412 B
DefaultAppPool => 0 B

RecycleBin => 3135657 B
EmptyTemp: => 927.4 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 00:00:18 ====
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 21.11.2018
durchgeführt von Roman Sillipp (Administrator) auf RS-OFFICE (21-11-2018 23:49:00)
Gestartet von C:\Users\Roman Sillipp\Downloads
Geladene Profile: Roman Sillipp (Verfügbare Profile: Roman Sillipp & DefaultAppPool)
Platform: Windows 10 Pro Version 1803 17134.407 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(ALL-INKL.COM) C:\Program Files\ALL-INKL WebDisk\WebdiskService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(ABBYY Production LLC) C:\Program Files (x86)\ABBYY FineReader 12\NetworkLicenseServer.exe
(ABBYY) C:\Program Files (x86)\ABBYY Screenshot Reader\NetworkLicenseServer.exe
() C:\Program Files (x86)\FreeStyle Libre\MAS.FreeStyleLibre.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\rempl\sedsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Malwarebytes) C:\Users\Roman Sillipp\Desktop\adwcleaner_7.2.5.0.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeApp.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.34.81.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
() C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.49.0_x64__xns73kv1ymhp2\AudibleRT.WindowsPhone.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.13811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(RME) C:\Windows\System32\hdsp32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(F.J. Wechselberger) C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Contour Design, Inc.) C:\Program Files (x86)\Contour Shuttle\ShuttleHelper.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Contour Design, Inc.) C:\Program Files (x86)\Contour Shuttle\ShuttleEngine.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18091.17210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1809.2731.0_x64__8wekyb3d8bbwe\Calculator.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.18091.10321.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\ColorPic 4.1\ColorPic.exe
(MIDIOX Computing) C:\Program Files (x86)\MIDIOX\midiox.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(WhatsApp) C:\Users\Roman Sillipp\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\Roman Sillipp\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\Roman Sillipp\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(WhatsApp) C:\Users\Roman Sillipp\AppData\Local\WhatsApp\app-0.3.1475\WhatsApp.exe
(Farbar) C:\Users\Roman Sillipp\Downloads\FRST64(3).exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-13] (Atheros Commnucations)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2670056 2018-09-10] (Adobe Systems, Incorporated)
HKLM\...\Run: [HDSPTray1] => C:\WINDOWS\system32\hdsp32.exe [672992 2016-07-19] (RME)
HKLM\...\Run: [FirefaceMixTray2] => C:\WINDOWS\system32\TotalMixFX.exe [23923416 2016-07-19] (RME)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9228800 2017-06-29] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1489920 2017-06-29] (Realtek Semiconductor)
HKLM-x32\...\Run: [JMB36X IDE Setup] => C:\Windows\RaidTool\xInsIDE.exe [43632 2010-01-19] ()
HKLM-x32\...\Run: [ASUS ShellProcess Execute] => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe [252544 2010-11-25] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [UATrayIcon] => C:\Program Files (x86)\Universal Audio\Powered Plugins\UATrayIcon.exe [1484800 2015-02-25] (Universal Audio, Inc.)
HKLM-x32\...\Run: [UAPerfMon] => C:\Program Files (x86)\Universal Audio\Powered Plugins\UADPerfMon.exe [3822080 2015-02-25] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [ABBYY Screenshot Reader Retail] => C:\Program Files (x86)\ABBYY Screenshot Reader\ScreenShotReader.exe [959752 2009-10-27] (ABBYY)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [KORG USB-MIDI Driver] => C:\Program Files (x86)\KORG\KORG USB-MIDI Driver\EsHelper2.exe [394088 2015-01-15] (KORG Inc.)
HKLM-x32\...\Run: [Bonus.SSR.FR12] => C:\Program Files (x86)\ABBYY FineReader 12\Bonus.ScreenshotReader.exe [1472312 2014-01-30] (ABBYY Production LLC.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKLM-x32\...\Run: [Contour Shuttle Device Helper] => C:\Program Files (x86)\Contour Shuttle\ShuttleHelper.exe [126464 2015-09-23] (Contour Design, Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [318112 2017-11-15] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [2138272 2016-10-08] (AimerSoft)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [432776 2018-06-28] (Geek Software GmbH)
HKLM-x32\...\Run: [FreeStyleLibreautorunexe] => C:\Program Files (x86)\FreeStyle Libre\MASLaunchClient.FreeStyleLibre.exe [4348928 2018-02-07] ()
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Remote Control Editor] => C:\Program Files (x86)\Common Files\TERRATEC\Remote\TTTvRc.exe [1844296 2011-11-09] (Elgato Systems)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Polar FlowSync] => C:\Program Files (x86)\Polar\Polar FlowSync\FlowSync.exe [1191936 2015-11-19] (Polar Electro Oy)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [254840 2018-07-04] (TomTom)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MyPhoneExplorer] => "C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe" autorun
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [HP Officejet Pro 8620 (NET)] => C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MP3 Skype recorder] => C:\Users\Roman Sillipp\AppData\Local\MP3 Skype recorder\MP3SkypeRecorder.exe [2525312 2016-12-13] (Domit UK LTD)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Lingoes] => C:\Program Files\Lingoes\Translator2\Lingoes64.exe [3422208 2014-08-16] (Lingoes Project)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [2052328 2018-07-24] (TomTom)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [QMxNetworkSync] => C:\Program Files\Common Files\MAGIX Services\QMxNetworkSync\QMxNetworkSync.exe [355584 2017-08-31] (MAGIX)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Avanquest Message] => C:\Users\Roman Sillipp\AppData\Local\Avanquest\Avanquest Message\AQNotif.exe [497664 2018-06-13] (Avanquest Software)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [HP OfficeJet Pro 8710 (NET)] => C:\Program Files\HP\HP OfficeJet Pro 8710\Bin\ScanToPCActivationApp.exe [3770504 2018-04-06] (HP Inc.)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [49803328 2018-09-10] (Skype Technologies S.A.)
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af592-9374-11e8-b5ee-002683337584} - "K:\Setup.exe" 
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\...\MountPoints2: {f28af5aa-9374-11e8-b5ee-002683337584} - "L:\InsertOtherCD.exe" 
Startup: C:\Users\Roman Sillipp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2018-09-02]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 195.34.133.21 212.186.211.21
Tcpip\..\Interfaces\{74c993ea-6b72-499d-8a38-200fe582abb5}: [DhcpNameServer] 195.34.133.21 212.186.211.21

Internet Explorer:
==================
HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
SearchScopes: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> DefaultScope {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://at.search.yahoo.com/search?fr=vmn&type=vmn__webcompa__1_0__ya__ch_WCYID10099_swoc_campaign_150520__yaie&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://at.search.yahoo.com/search?fr=vmn&type=vmn__webcompa__1_0__ya__ch_WCYID10099_swoc_campaign_150520__yaie&p={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-10-22] (Microsoft Corporation)
BHO: Kein Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> Keine Datei
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-03-13] (Atheros Commnucations)
Toolbar: HKLM-x32 - TerraTec Home Cinema - {AD6E6555-FB2C-47D4-8339-3E2965509877} - C:\Program Files (x86)\TERRATEC\TerraTec Home Cinema\ThcDeskBand.dll [2011-06-24] (TerraTec Electronic GmbH)
Toolbar: HKU\S-1-5-21-3837192191-2688150623-3177619377-1000 -> Kein Name - {C500C267-63BF-451F-8797-4D720C9A2ED9} -  Keine Datei
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Roman Sillipp\AppData\Roaming\TomTom\HOME\Profiles\ndosaxwi.default [2018-09-08]
FF Extension: (Emulator) - C:\Users\Roman Sillipp\AppData\Roaming\TomTom\HOME\Profiles\ndosaxwi.default\Extensions\Navcore.8.351.9982@tomtom.com [2016-09-12] [Legacy] [ist nicht signiert]
FF Extension: (Map status indicator) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [2018-09-08] [Legacy] [ist nicht signiert]
FF ProfilePath: C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 [2018-11-21]
FF Homepage: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> hxxp://www.google.at
FF NewTab: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> hxxp://www.google.at
FF Session Restore: Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973 -> ist aktiviert.
FF Extension: (Classic Theme Restorer) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2017-11-17] [Legacy]
FF Extension: (Babylon Translation Activation) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\ocr@babylon.com.xpi [2016-11-06] [Legacy]
FF Extension: (Avast SafePrice) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\sp@avast.com.xpi [2018-06-20]
FF Extension: (Google Translator for Firefox) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\translator@zoli.bod.xpi [2018-10-14]
FF Extension: (Avast Online Security) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\wrc@avast.com.xpi [2018-10-09]
FF Extension: (Firefox Protection) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{ab10d63e-3096-4492-ab0e-5edcf4baf988} [2018-11-17] [ist nicht signiert]
FF Extension: (Video DownloadHelper) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-09-05]
FF Extension: (URL der Filterliste) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-11-14]
FF Extension: (DownThemAll!) - C:\Users\Roman Sillipp\AppData\Roaming\Mozilla\Firefox\Profiles\hvxxfeez.default-1432634926973\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2018-07-25] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_153.dll [2018-11-21] ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_153.dll [2018-11-21] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1229199.dll [2017-03-31] (Adobe Systems, Inc.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-15] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-09-06] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-09-06] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-09-20] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3837192191-2688150623-3177619377-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-01-24] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-3837192191-2688150623-3177619377-1000: @zoom.us/ZoomVideoPlugin -> C:\Users\Roman Sillipp\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2018-04-02] (Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default [2018-11-19]
CHR Extension: (Slides) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-02-11]
CHR Extension: (Kaspersky Protection) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\amkpcclbbgegoafihnpgomddadjhcadd [2018-11-17]
CHR Extension: (Docs) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-02-11]
CHR Extension: (Google Drive) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-02-11]
CHR Extension: (YouTube) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-02-11]
CHR Extension: (Google Search) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-29]
CHR Extension: (Sheets) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-02-11]
CHR Extension: (Google Docs Offline) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-10-17]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-05-06]
CHR Extension: (Gmail) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-29]
CHR Extension: (Chrome Media Router) - C:\Users\Roman Sillipp\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ABBYY.Licensing.FineReader.Professional.12.0; C:\Program Files (x86)\ABBYY FineReader 12\NetworkLicenseServer.exe [925904 2014-01-23] (ABBYY Production LLC)
R2 ABBYY.Licensing.FineReader.ScreenshotReader.9.0; C:\Program Files (x86)\ABBYY Screenshot Reader\NetworkLicenseServer.exe [759048 2009-05-15] (ABBYY)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2910696 2018-09-10] (Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2704872 2018-09-10] (Adobe Systems, Incorporated)
R2 ALL-INKL.COM WebDisk; C:\Program Files\ALL-INKL WebDisk\WebdiskService.exe [100352 2015-03-04] (ALL-INKL.COM) [Datei ist nicht signiert]
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2010-12-02] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9669920 2018-11-02] (Microsoft Corporation)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [218760 2017-06-29] (DTS)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 FreeStyleLibre MAS Server; C:\Program Files (x86)\FreeStyle Libre\MAS.FreeStyleLibre.exe [4538368 2018-02-07] () [Datei ist nicht signiert]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [432776 2018-06-28] (Geek Software GmbH)
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\RpcAgentSrv.exe [136192 2018-09-25] (SiSoftware) [Datei ist nicht signiert]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-07-15] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2017-01-16] (DEVGURU Co., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107136 2018-09-21] (Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe [495840 2018-01-26] (Wondershare)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X]
S3 WsDrvInst; C:\Program Files (x86)\Aimersoft\Aimersoft iMusic\DriverInstall.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2017-01-16] (Samsung Electronics Co., Ltd.)
R3 hdsp; C:\WINDOWS\system32\drivers\hdsp_64.sys [83456 2016-02-22] (RME)
R3 iLokDrvr; C:\WINDOWS\System32\drivers\iLokDrvr.sys [33544 2018-11-20] ()
R3 KORGUMDS; C:\WINDOWS\System32\Drivers\KORGUM64.SYS [34128 2015-01-15] (KORG INC.)
R3 mlkumidi; C:\WINDOWS\system32\drivers\mlkumidi.sys [55856 2014-08-30] (MusicLab, Inc.)
R2 npf; C:\WINDOWS\System32\drivers\npf.sys [35344 2011-02-11] (CACE Technologies, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_8e4f37220e99138f\nvlddmkm.sys [17213824 2018-09-25] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30656 2018-07-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R3 PowerCore; C:\WINDOWS\System32\drivers\pcore.sys [325840 2013-11-08] (TC Electronic A/S)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2\WNt600x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2017-01-16] (Samsung Electronics Co., Ltd.)
R3 synusb64; C:\WINDOWS\System32\drivers\synusb64.sys [30352 2011-12-14] (Steinberg Media Technologies GmbH)
R3 UAD2Pcie; C:\WINDOWS\System32\drivers\UAD2Pcie.sys [48640 2015-02-25] (Universal Audio Inc.)
R3 UAD2System; C:\WINDOWS\System32\drivers\UAD2System.sys [94208 2015-02-25] (Universal Audio Inc.)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [22016 2018-04-12] (Microsoft Corporation)
S3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [200832 2018-01-15] (Oracle Corporation)
R0 vsock; C:\WINDOWS\System32\drivers\vsock.sys [76480 2015-01-07] (VMware, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
S3 WsAudio_Device; C:\WINDOWS\system32\drivers\VirtualAudio.sys [48424 2018-01-19] (Wondershare)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-21 21:47 - 2018-11-21 21:47 - 002416640 _____ (Farbar) C:\Users\Roman Sillipp\Downloads\FRST64(3).exe
2018-11-21 21:47 - 2018-11-21 21:47 - 000000000 ____D C:\Users\Roman Sillipp\Downloads\FRST-OlderVersion
2018-11-21 01:28 - 2018-11-21 01:28 - 001129601 _____ C:\Users\Roman Sillipp\Desktop\Anleitung.pdf
2018-11-21 01:27 - 2018-11-21 01:27 - 007321296 _____ (Malwarebytes) C:\Users\Roman Sillipp\Desktop\adwcleaner_7.2.5.0.exe
2018-11-21 01:26 - 2018-11-21 01:26 - 000000000 _____ C:\Users\Roman Sillipp\Desktop\Neues Textdokument (3).txt
2018-11-20 22:52 - 2018-11-20 22:52 - 000000000 ____D C:\Program Files (x86)\AIR Music Technology
2018-11-20 22:50 - 2018-11-20 22:51 - 223479913 _____ C:\Users\Roman Sillipp\Downloads\Hybrid_3.0.7_Setup_Win.zip
2018-11-20 22:43 - 2018-11-20 22:43 - 001500032 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01007.dll
2018-11-20 22:43 - 2018-11-20 22:43 - 000002086 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iLok License Manager.lnk
2018-11-20 22:43 - 2018-11-20 22:43 - 000002074 _____ C:\Users\Public\Desktop\iLok License Manager.lnk
2018-11-20 22:43 - 2018-11-20 22:43 - 000000000 ____D C:\Program Files (x86)\iLok License Manager
2018-11-20 22:41 - 2018-11-20 22:41 - 130291947 _____ C:\Users\Roman Sillipp\Downloads\LicenseSupportInstallerWin64.zip
2018-11-20 22:24 - 2018-11-20 22:25 - 000193620 _____ C:\Users\Roman Sillipp\Downloads\Airmusic_Hybrid_Installation_zuerst_lesen.pdf
2018-11-20 20:48 - 2018-11-20 20:48 - 007592144 _____ (Malwarebytes) C:\Users\Roman Sillipp\Downloads\adwcleaner_7.2.4.0(1).exe
2018-11-20 20:44 - 2018-11-20 20:44 - 001542152 _____ (CHIP Digital GmbH) C:\Users\Roman Sillipp\Downloads\Malwarebytes Malware Scanner - CHIP-Installer.exe
2018-11-20 20:41 - 2018-11-20 20:41 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\mbamtray
2018-11-20 20:41 - 2018-11-20 20:41 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\mbam
2018-11-20 20:31 - 2018-11-20 20:32 - 080262528 _____ (Malwarebytes ) C:\Users\Roman Sillipp\Downloads\mb3-setup-consumer-3.6.1.2711-1.0.482-1.0.7915.exe
2018-11-19 01:31 - 2018-11-19 01:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2018-11-18 03:52 - 2018-11-18 03:52 - 007592144 _____ (Malwarebytes) C:\Users\Roman Sillipp\Downloads\adwcleaner_7.2.4.0.exe
2018-11-18 03:49 - 2018-11-21 21:48 - 000115406 _____ C:\Users\Roman Sillipp\Downloads\Addition.txt
2018-11-18 03:48 - 2018-11-21 23:49 - 000033257 _____ C:\Users\Roman Sillipp\Downloads\FRST.txt
2018-11-17 12:45 - 2018-11-19 23:58 - 000108112 _____ C:\Users\Roman Sillipp\Desktop\Addition.txt
2018-11-17 12:44 - 2018-11-21 23:49 - 000000000 ____D C:\FRST
2018-11-17 12:44 - 2018-11-19 23:58 - 000090718 _____ C:\Users\Roman Sillipp\Desktop\FRST.txt
2018-11-17 03:31 - 2018-11-17 03:31 - 005937968 _____ (EnigmaSoft Limited) C:\Users\Roman Sillipp\Downloads\sh-remover.exe
2018-11-17 02:46 - 2018-11-17 13:19 - 000006769 _____ C:\Users\Roman Sillipp\Desktop\AdwCleaner[C00].txt
2018-11-17 02:45 - 2018-11-18 03:54 - 000001249 _____ C:\Users\Roman Sillipp\Desktop\AdwCleaner[S00].txt
2018-11-17 02:45 - 2018-11-17 02:46 - 000000000 ____D C:\AdwCleaner
2018-11-17 02:42 - 2018-11-17 02:42 - 007592144 _____ (Malwarebytes) C:\Users\Roman Sillipp\Desktop\adwcleaner_7.2.4.0.exe
2018-11-17 02:32 - 2018-11-19 01:31 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-11-17 02:32 - 2018-11-19 01:31 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-11-17 01:58 - 2018-11-17 01:58 - 004277760 _____ (MAGIX AG) C:\Users\Roman Sillipp\Downloads\Protein.dll
2018-11-17 01:58 - 2018-11-17 01:58 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\WServices
2018-11-17 01:44 - 2018-11-17 01:44 - 005513216 _____ C:\Users\Roman Sillipp\Downloads\magix-video-delux-2013-keygen_16a02ca-1246.iso
2018-11-16 21:16 - 2018-11-16 21:16 - 000000000 ____D C:\Program Files\rempl
2018-11-13 21:40 - 2018-11-01 12:46 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2018-11-13 21:40 - 2018-11-01 12:27 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-11-13 21:40 - 2018-11-01 08:25 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-11-13 21:40 - 2018-11-01 08:25 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-11-13 21:40 - 2018-11-01 05:50 - 000861712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2adec.dll
2018-11-13 21:40 - 2018-11-01 05:48 - 002331480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2018-11-13 21:40 - 2018-11-01 05:48 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-11-13 21:40 - 2018-11-01 05:30 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2018-11-13 21:39 - 2018-11-01 12:49 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-11-13 21:39 - 2018-11-01 12:45 - 004527776 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-11-13 21:39 - 2018-11-01 12:45 - 001617320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2018-11-13 21:39 - 2018-11-01 12:45 - 001376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-11-13 21:39 - 2018-11-01 12:32 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2018-11-13 21:39 - 2018-11-01 12:31 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-11-13 21:39 - 2018-11-01 12:30 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2018-11-13 21:39 - 2018-11-01 12:30 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2018-11-13 21:39 - 2018-11-01 12:29 - 012710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-11-13 21:39 - 2018-11-01 12:29 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SMSRouter.dll
2018-11-13 21:39 - 2018-11-01 12:28 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2018-11-13 21:39 - 2018-11-01 12:28 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-11-13 21:39 - 2018-11-01 12:28 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnntfy.dll
2018-11-13 21:39 - 2018-11-01 12:27 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2018-11-13 21:39 - 2018-11-01 12:26 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-11-13 21:39 - 2018-11-01 12:26 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2018-11-13 21:39 - 2018-11-01 12:25 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2018-11-13 21:39 - 2018-11-01 11:09 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-11-13 21:39 - 2018-11-01 10:59 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 011902464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnntfy.dll
2018-11-13 21:39 - 2018-11-01 10:56 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2018-11-13 21:39 - 2018-11-01 10:54 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2018-11-13 21:39 - 2018-11-01 10:54 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-11-13 21:39 - 2018-11-01 10:53 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2018-11-13 21:39 - 2018-11-01 10:52 - 002892800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-11-13 21:39 - 2018-11-01 10:15 - 023861760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-11-13 21:39 - 2018-11-01 10:13 - 019525120 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-11-13 21:39 - 2018-11-01 08:39 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-11-13 21:39 - 2018-11-01 08:38 - 000269336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-11-13 21:39 - 2018-11-01 08:37 - 000272408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-11-13 21:39 - 2018-11-01 08:28 - 001221432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 001062712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-11-13 21:39 - 2018-11-01 08:28 - 001029944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 000566568 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-11-13 21:39 - 2018-11-01 08:28 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-11-13 21:39 - 2018-11-01 08:28 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-11-13 21:39 - 2018-11-01 08:27 - 001017152 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2adec.dll
2018-11-13 21:39 - 2018-11-01 08:27 - 000491200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 007432120 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 003291640 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 003180080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2018-11-13 21:39 - 2018-11-01 08:26 - 001363536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 007520088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 004404912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 002822456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 002571320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 002371296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001784680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001456728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-11-13 21:39 - 2018-11-01 08:25 - 001288920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001257880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 001209888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001190248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-11-13 21:39 - 2018-11-01 08:25 - 000982592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 000885968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000793080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000594224 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-11-13 21:39 - 2018-11-01 08:25 - 000463672 _____ (Microsoft Corporation) C:\WINDOWS\system32\coml2.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000375824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-11-13 21:39 - 2018-11-01 08:25 - 000268088 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-11-13 21:39 - 2018-11-01 08:25 - 000261000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-11-13 21:39 - 2018-11-01 08:09 - 025855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-11-13 21:39 - 2018-11-01 08:03 - 003397120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-11-13 21:39 - 2018-11-01 08:03 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2018-11-13 21:39 - 2018-11-01 08:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2018-11-13 21:39 - 2018-11-01 08:02 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 022716416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 009084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-11-13 21:39 - 2018-11-01 08:01 - 007057408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 006031360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 003392000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-11-13 21:39 - 2018-11-01 08:00 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-11-13 21:39 - 2018-11-01 08:00 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-11-13 21:39 - 2018-11-01 07:59 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-11-13 21:39 - 2018-11-01 07:59 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 007573504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 004867072 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-11-13 21:39 - 2018-11-01 07:58 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 003381248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 002825728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-11-13 21:39 - 2018-11-01 07:57 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 002929664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 001768448 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 001395200 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-11-13 21:39 - 2018-11-01 07:56 - 000506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2018-11-13 21:39 - 2018-11-01 07:55 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2018-11-13 21:39 - 2018-11-01 07:55 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2018-11-13 21:39 - 2018-11-01 07:55 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001679360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 001023488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2018-11-13 21:39 - 2018-11-01 07:54 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 002248192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 001373696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-11-13 21:39 - 2018-11-01 07:53 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2018-11-13 21:39 - 2018-11-01 06:39 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2018-11-13 21:39 - 2018-11-01 06:08 - 002417952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2018-11-13 21:39 - 2018-11-01 05:50 - 000786288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 006039064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 004790184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 002478872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 000880248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2018-11-13 21:39 - 2018-11-01 05:48 - 000384520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coml2.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 006570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001980776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001379792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 001020064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000581600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-11-13 21:39 - 2018-11-01 05:47 - 000129304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-11-13 21:39 - 2018-11-01 05:40 - 022015488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-11-13 21:39 - 2018-11-01 05:35 - 019403776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-11-13 21:39 - 2018-11-01 05:34 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-11-13 21:39 - 2018-11-01 05:33 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-11-13 21:39 - 2018-11-01 05:33 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-11-13 21:39 - 2018-11-01 05:32 - 006647296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-11-13 21:39 - 2018-11-01 05:31 - 005307904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-11-13 21:39 - 2018-11-01 05:31 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 005883904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 005775872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-11-13 21:39 - 2018-11-01 05:30 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 001986560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 001862656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000848384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-11-13 21:39 - 2018-11-01 05:29 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-11-13 21:39 - 2018-11-01 05:28 - 000978944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000856576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2018-11-13 21:39 - 2018-11-01 05:27 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-11-13 21:39 - 2018-11-01 05:27 - 000534016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2018-11-13 21:39 - 2018-11-01 05:26 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2018-11-13 21:39 - 2018-10-21 14:04 - 002267448 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 021386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 001639560 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 001516120 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-11-13 21:39 - 2018-10-21 14:00 - 000790416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-11-13 21:39 - 2018-10-21 14:00 - 000396304 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-11-13 21:39 - 2018-10-21 13:59 - 000766480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-11-13 21:39 - 2018-10-21 13:59 - 000236728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2018-11-13 21:39 - 2018-10-21 13:46 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-11-13 21:39 - 2018-10-21 13:46 - 004393472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2018-11-13 21:39 - 2018-10-21 13:45 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-11-13 21:39 - 2018-10-21 13:44 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2018-11-13 21:39 - 2018-10-21 13:44 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wisp.dll
2018-11-13 21:39 - 2018-10-21 13:43 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2018-11-13 21:39 - 2018-10-21 13:42 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2018-11-13 21:39 - 2018-10-21 13:41 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-11-13 21:39 - 2018-10-21 12:41 - 001540408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-11-13 21:39 - 2018-10-21 12:41 - 000023056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hvsicontainerservice.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 001322376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 000662312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-11-13 21:39 - 2018-10-21 12:38 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-11-13 21:39 - 2018-10-21 12:38 - 000221216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2018-11-13 21:39 - 2018-10-21 12:37 - 020381808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-11-13 21:39 - 2018-10-21 12:37 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-11-13 21:39 - 2018-10-21 12:28 - 012501504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-11-13 21:39 - 2018-10-21 12:28 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-11-13 21:39 - 2018-10-21 12:23 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2018-11-13 21:39 - 2018-10-21 12:23 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2018-11-13 21:39 - 2018-10-21 12:22 - 002405888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-11-13 21:39 - 2018-10-21 12:22 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wisp.dll
2018-11-13 21:39 - 2018-10-21 10:29 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-11-13 21:39 - 2018-10-21 09:44 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-11-13 21:39 - 2018-10-21 08:48 - 005602456 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-11-13 21:39 - 2018-10-21 08:47 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000717112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000611640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000560136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-11-13 21:39 - 2018-10-21 08:46 - 000497864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2018-11-13 21:39 - 2018-10-21 08:46 - 000171024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 003283512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 001946208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000607136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000185120 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-11-13 21:39 - 2018-10-21 08:45 - 000175624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 000139792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-11-13 21:39 - 2018-10-21 08:45 - 000058088 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2018-11-13 21:39 - 2018-10-21 08:28 - 016592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-11-13 21:39 - 2018-10-21 08:22 - 004710912 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-11-13 21:39 - 2018-10-21 08:21 - 001589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2018-11-13 21:39 - 2018-10-21 08:21 - 000123424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000424000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000295224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2018-11-13 21:39 - 2018-10-21 08:20 - 000141312 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2018-11-13 21:39 - 2018-10-21 08:20 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 002487088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 001620776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 001130768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2018-11-13 21:39 - 2018-10-21 08:19 - 000505616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ofdeploy.exe
2018-11-13 21:39 - 2018-10-21 08:19 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcpAppSvc.dll
2018-11-13 21:39 - 2018-10-21 08:19 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhf.sys
2018-11-13 21:39 - 2018-10-21 08:19 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000395264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvctpSvc.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\officecsp.dll
2018-11-13 21:39 - 2018-10-21 08:18 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\seclogon.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 001668096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2018-11-13 21:39 - 2018-10-21 08:17 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcp.dll
2018-11-13 21:39 - 2018-10-21 08:17 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 002584576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000847360 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2018-11-13 21:39 - 2018-10-21 08:16 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-11-13 21:39 - 2018-10-21 08:15 - 000743936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2018-11-13 21:39 - 2018-10-21 08:15 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 002224640 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-11-13 21:39 - 2018-10-21 08:14 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 001097216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2018-11-13 21:39 - 2018-10-21 08:14 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2018-11-13 21:39 - 2018-10-21 08:14 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2018-11-13 21:39 - 2018-10-21 08:09 - 013873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-11-13 21:39 - 2018-10-21 08:02 - 002966528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-11-13 21:39 - 2018-10-21 08:02 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2018-11-13 21:39 - 2018-10-21 08:01 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2018-11-13 21:39 - 2018-10-21 08:01 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2018-11-13 21:39 - 2018-10-21 08:00 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2018-11-13 21:39 - 2018-10-21 07:59 - 000602112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 001124352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-11-13 21:39 - 2018-10-21 07:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-11-13 21:39 - 2018-10-21 07:57 - 002611200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-11-13 21:39 - 2018-10-21 06:59 - 000806320 _____ C:\WINDOWS\SysWOW64\locale.nls
2018-11-13 21:39 - 2018-10-21 06:59 - 000806320 _____ C:\WINDOWS\system32\locale.nls
2018-11-13 21:39 - 2018-04-28 05:02 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-11-08 15:41 - 2018-11-08 15:42 - 000600617 _____ C:\Users\Roman Sillipp\Desktop\AMSG.pdf
2018-10-28 14:40 - 2018-10-26 15:03 - 000001427 _____ C:\WINDOWS\SysWOW64\ulolo.bat
2018-10-28 14:40 - 2018-10-21 06:02 - 000000498 _____ C:\WINDOWS\SysWOW64\AdvancedRun.cfg
2018-10-28 14:40 - 2016-08-04 11:00 - 000089296 _____ (NirSoft) C:\WINDOWS\SysWOW64\AdvancedRun.exe
2018-10-25 17:55 - 2018-10-23 13:46 - 000001408 _____ C:\WINDOWS\SysWOW64\updat.bat
2018-10-22 00:09 - 2018-10-22 00:10 - 000181962 _____ C:\Users\Roman Sillipp\Desktop\sidiary pdf export.pdf
2018-10-22 00:06 - 2018-10-21 23:47 - 000095514 _____ C:\Users\Roman Sillipp\Desktop\export20181022-004710.csv

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-11-21 23:47 - 2018-06-10 01:08 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-21 23:47 - 2018-04-12 00:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-21 21:16 - 2018-09-29 02:23 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\WhatsApp
2018-11-21 19:58 - 2018-06-10 01:29 - 000004176 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{B251721C-2E46-412D-8CDC-A97772E6F216}
2018-11-21 13:50 - 2018-09-22 13:52 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\Deployment
2018-11-21 13:50 - 2018-06-10 01:10 - 002004990 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-21 13:50 - 2018-04-12 17:14 - 000854138 _____ C:\WINDOWS\system32\perfh007.dat
2018-11-21 13:50 - 2018-04-12 17:14 - 000191640 _____ C:\WINDOWS\system32\perfc007.dat
2018-11-21 13:50 - 2018-04-12 00:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-21 13:49 - 2017-06-19 10:26 - 000000000 ____D C:\ProgramData\NVIDIA
2018-11-21 13:48 - 2016-11-18 11:07 - 000000000 ____D C:\Users\Roman Sillipp\AppData\LocalLow\Mozilla
2018-11-21 13:47 - 2015-03-14 02:07 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\MyPhoneExplorer
2018-11-21 13:47 - 2015-03-14 01:51 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\FreePDF_XP
2018-11-21 13:44 - 2018-06-10 01:29 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-21 13:44 - 2015-04-20 21:37 - 000000000 ____D C:\ProgramData\VMware
2018-11-21 13:43 - 2018-04-11 22:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-21 13:40 - 2017-10-14 09:47 - 000000000 ____D C:\Users\Roman Sillipp\Desktop\FreeFileSync-BatchAufgaben
2018-11-21 01:14 - 2018-06-10 01:29 - 000004646 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-11-21 01:14 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-11-21 01:14 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-11-20 22:52 - 2018-04-12 00:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-11-20 22:52 - 2015-03-15 18:55 - 000000000 ____D C:\ProgramData\Package Cache
2018-11-20 22:48 - 2015-03-16 00:35 - 000004608 _____ C:\Users\Roman Sillipp\PaceKeyChain
2018-11-20 22:43 - 2015-03-16 00:32 - 000033544 _____ C:\WINDOWS\system32\Drivers\iLokDrvr.sys
2018-11-20 22:43 - 2015-03-13 20:42 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-11-20 20:45 - 2015-03-28 17:18 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\Downloaded Installations
2018-11-20 00:08 - 2018-04-12 00:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-20 00:08 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-19 23:51 - 2015-03-10 23:19 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2018-11-19 23:44 - 2015-09-10 01:34 - 000000000 ____D C:\Program Files\Common Files\AV
2018-11-19 22:40 - 2015-04-21 00:21 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\MuseScore
2018-11-19 15:11 - 2015-04-10 21:43 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\Spectrasonics
2018-11-19 01:45 - 2015-03-13 21:27 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\vlc
2018-11-19 01:35 - 2016-11-13 00:12 - 000000384 _____ C:\WINDOWS\Tasks\HPCeeScheduleForRoman Sillipp.job
2018-11-19 01:35 - 2015-05-25 21:58 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-19 01:33 - 2015-03-13 22:37 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\ElevatedDiagnostics
2018-11-19 01:30 - 2015-03-10 22:40 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-11-19 01:24 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-11-18 14:19 - 2018-06-10 01:29 - 000003308 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForRoman Sillipp
2018-11-17 13:42 - 2017-03-18 01:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-11-17 13:42 - 2015-05-25 21:58 - 000001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-11-17 03:53 - 2017-02-02 15:41 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-11-17 02:46 - 2018-04-11 22:04 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2018-11-17 02:46 - 2015-05-20 14:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2018-11-17 02:32 - 2018-06-10 01:15 - 000000000 ____D C:\Users\Roman Sillipp
2018-11-17 02:32 - 2016-10-20 22:30 - 000000000 ___RD C:\Users\Roman Sillipp\3D Objects
2018-11-17 02:32 - 2016-04-27 06:55 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-11-17 02:31 - 2018-06-10 01:08 - 000757248 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-11-17 02:31 - 2016-09-01 09:01 - 000000702 _____ C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job
2018-11-17 02:31 - 2016-09-01 09:01 - 000000606 _____ C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000.job
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-11-17 02:30 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-11-17 02:12 - 2015-03-13 21:17 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\CrashDumps
2018-11-17 00:00 - 2018-04-12 00:41 - 000834960 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-11-17 00:00 - 2018-04-12 00:41 - 000179600 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-11-16 20:13 - 2017-12-30 00:25 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\Packages
2018-11-16 17:58 - 2018-06-10 01:29 - 000003382 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-16 17:58 - 2018-06-10 01:15 - 000002446 _____ C:\Users\Roman Sillipp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-11-16 17:58 - 2016-07-06 09:37 - 000000000 ___RD C:\Users\Roman Sillipp\OneDrive
2018-11-16 12:04 - 2016-11-06 05:42 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-11-15 03:23 - 2015-05-29 01:08 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\Google
2018-11-14 19:59 - 2015-03-23 15:16 - 000000000 ____D C:\bb
2018-11-14 04:41 - 2015-05-29 01:08 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-13 21:50 - 2015-03-10 23:30 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-11-13 21:45 - 2015-03-10 23:30 - 137810048 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-11-08 22:07 - 2018-09-29 02:23 - 000002344 _____ C:\Users\Roman Sillipp\Desktop\WhatsApp.lnk
2018-11-08 22:07 - 2018-09-29 02:23 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-11-08 22:07 - 2018-09-29 02:23 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\WhatsApp
2018-11-08 22:06 - 2018-06-26 01:00 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\SquirrelTemp
2018-11-07 01:31 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-11-07 01:00 - 2018-04-12 00:34 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2018-11-07 01:00 - 2018-04-12 00:34 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2018-11-03 03:27 - 2018-06-10 01:29 - 000003876 _____ C:\WINDOWS\System32\Tasks\G2MUploadTask-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-03 03:27 - 2018-06-10 01:29 - 000003780 _____ C:\WINDOWS\System32\Tasks\G2MUpdateTask-S-1-5-21-3837192191-2688150623-3177619377-1000
2018-11-03 03:27 - 2017-07-08 22:44 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\GoToMeeting
2018-10-29 19:39 - 2015-05-14 23:14 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Roaming\SWAM
2018-10-29 19:37 - 2015-04-10 14:25 - 000000048 _____ C:\Users\Roman Sillipp\AppData\Roaming\msregsvv.dll
2018-10-27 17:58 - 2018-02-03 01:31 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\PlaceholderTileLogoFolder
2018-10-27 17:51 - 2018-07-06 13:35 - 000004543 _____ C:\Users\Roman Sillipp\AppData\Roaming\CamStudio.cfg
2018-10-27 17:51 - 2018-07-06 13:35 - 000000408 _____ C:\Users\Roman Sillipp\AppData\Roaming\CamShapes.ini
2018-10-27 17:51 - 2018-07-06 13:35 - 000000408 _____ C:\Users\Roman Sillipp\AppData\Roaming\CamLayout.ini
2018-10-27 17:51 - 2018-07-06 13:35 - 000000118 _____ C:\Users\Roman Sillipp\AppData\Roaming\Camdata.ini
2018-10-27 16:21 - 2018-07-06 13:31 - 000000096 _____ C:\Users\Roman Sillipp\AppData\Roaming\version2.xml
2018-10-22 00:04 - 2015-03-19 01:22 - 000000000 ____D C:\Users\Roman Sillipp\AppData\Local\SiDiary

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Absynth 5 FX Surround.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Absynth 5 FX.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Absynth 5 Stereo.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Absynth 5.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Battery 4.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Driver.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Enhanced EQ.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\FM8 FX.64.dll
2017-10-12 23:26 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\FM8.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Guitar Rig 5.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Ivory VST.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Kontakt 5 16out.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Kontakt 5 8out.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Kontakt 5.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Massive.64.dll
2017-10-12 23:27 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Passive EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RC 24.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RC 48.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5 16out.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5 FX 2x8.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5 FX.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5 FX16x16.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5 Surround.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Reaktor5.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RealGuitar.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RealLPC.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RealStrat.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RX 6 De-click.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RX 6 De-clip.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RX 6 De-hum.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\RX 6 Voice De-noise.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\SampleTank2.x.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Solid Bus Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Solid Dynamics.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Solid EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\StylusRMX.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Supercharger GT.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Supercharger.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Black 76.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Brickwall Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS British Channel.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Bus Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Classic Clipper.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Classic Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Classic EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Classic MBand Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS CSR Hall.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS CSR Inverse.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS CSR Plate.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS CSR Room.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS DeEsser.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS EQ 73.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS EQ 81.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS EQ PA.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS EQ PB.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS EQ PG.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Lin Phase EQ.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Master EQ 432.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Metering.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Opto Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Precision Comp Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Prog EQ 1A.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Quad Comp.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Quad Image.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Quad Lim.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Tape Echo.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS Vint Comp 670.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS White 2A.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS White Channel.64.dll
2017-10-12 23:28 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\T-RackS CS.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Transient Master.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Trilian.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\Vari Comp.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\VC 160.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\VC 2A.64.dll
2017-10-12 23:29 - 2016-12-14 14:17 - 000003584 _____ () C:\Users\Roman Sillipp\VC 76.64.dll
2018-07-06 13:35 - 2018-10-27 17:51 - 000000118 _____ () C:\Users\Roman Sillipp\AppData\Roaming\Camdata.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000000408 _____ () C:\Users\Roman Sillipp\AppData\Roaming\CamLayout.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000000408 _____ () C:\Users\Roman Sillipp\AppData\Roaming\CamShapes.ini
2018-07-06 13:35 - 2018-10-27 17:51 - 000004543 _____ () C:\Users\Roman Sillipp\AppData\Roaming\CamStudio.cfg
2016-06-05 03:54 - 2015-10-13 19:06 - 000006565 _____ () C:\Users\Roman Sillipp\AppData\Roaming\DeviceCompatibility.xml
2015-04-10 14:25 - 2018-10-29 19:37 - 000000048 _____ () C:\Users\Roman Sillipp\AppData\Roaming\msregsvv.dll
2018-10-19 20:10 - 2018-10-19 20:10 - 000000064 _____ () C:\Users\Roman Sillipp\AppData\Roaming\Sandra.ldb
2018-10-19 20:10 - 2018-10-19 21:21 - 017408000 _____ () C:\Users\Roman Sillipp\AppData\Roaming\Sandra.mdb
2018-07-06 13:31 - 2018-10-27 16:21 - 000000096 _____ () C:\Users\Roman Sillipp\AppData\Roaming\version2.xml
2015-04-20 22:15 - 2015-04-20 22:15 - 000000026 _____ () C:\Users\Roman Sillipp\AppData\Local\isoworkshop.ini
2018-09-28 11:24 - 2018-09-28 11:24 - 000000000 _____ () C:\Users\Roman Sillipp\AppData\Local\oobelibMkey.log
2018-05-04 00:41 - 2018-05-04 00:41 - 000006120 _____ () C:\Users\Roman Sillipp\AppData\Local\recently-used.xbel
2017-09-03 22:47 - 2017-09-03 22:47 - 000007605 _____ () C:\Users\Roman Sillipp\AppData\Local\Resmon.ResmonCfg
2008-02-05 13:28 - 2008-02-05 13:28 - 000000051 _____ () C:\Users\Roman Sillipp\AppData\Local\setup.txt

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-06-10 01:08

==================== Ende von FRST.txt ============================
         

Alt 22.11.2018, 00:26   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: Malwarebytes Version 3

Downloade Dir bitte Malwarebytes Anti-Malware 3
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



2. Schritt: ESET

Downloade Dir bitte ESET Online Scanner (Bebilderte Anleitung)
  • Starte die Installationsdatei.
  • Akzeptiere die Nutzungsbedingungen.
  • Wähle Erkennung evtl. unerwünschter Anwendungen aktivieren aus und klicke auf Scannen.
  • Zuerst werden die notwendigen Signaturen heruntergeladen, anschließend startet ESET automatisch den Suchlauf.
  • Am Ende des Suchlaufs werden gegebenenfalls die gefundenen Elemente aufgelistet.
  • Schließe den ESET Online Scanner rechts oben [ X ] und klicke anschließend auf Schließen.
  • Drücke bitte die Tastenkombination WIN+R zum Ausführen und kopiere folgenden Text in die Zeile und drücke im Anschluss auf OK:
    Code:
    ATTFilter
    notepad "%tmp%\log.txt"
             
  • Kopiere den gesamten Text mittels STRG+A und STRG+C hier in deine Antwort in CODE-Tags



3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2018, 14:44   #27
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Hier der Malwarebytes-Log:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 22.11.18
Scan-Zeit: 02:25
Protokolldatei: 8252db68-edf5-11e8-b198-14dae9d81be5.json

-Softwaredaten-
Version: 3.6.1.2711
Komponentenversion: 1.0.482
Version des Aktualisierungspakets: 1.0.7963
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 17134.407)
CPU: x64
Dateisystem: NTFS
Benutzer: RS-OFFICE\Roman Sillipp

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 511245
Erkannte Bedrohungen: 10
In die Quarantäne verschobene Bedrohungen: 10
Abgelaufene Zeit: 1 Min., 59 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.YahooVNM, HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{C0C3A6C6-03BC-4195-8FCB-AEA091301353}, In Quarantäne, [6819], [245144],1.0.7963

Registrierungswert: 1
PUP.Optional.YahooVNM, HKU\S-1-5-21-3837192191-2688150623-3177619377-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{C0C3A6C6-03BC-4195-8FCB-AEA091301353}|URL, In Quarantäne, [6819], [245144],1.0.7963

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
Trojan.Zpevdo, C:\USERS\ROMAN SILLIPP\APPDATA\LOCAL\WSERVICES, In Quarantäne, [2686], [578958],1.0.7963

Datei: 7
PUP.Optional.ChipDe, C:\USERS\ROMAN SILLIPP\DOWNLOADS\MALWAREBYTES MALWARE SCANNER - CHIP-INSTALLER.EXE, In Quarantäne, [479], [562568],1.0.7963
PUP.Optional.SpyHunter, C:\USERS\ROMAN SILLIPP\DOWNLOADS\SH-REMOVER.EXE, In Quarantäne, [3914], [552698],1.0.7963
PUP.Optional.ChipDe, C:\USERS\ROMAN SILLIPP\APPDATA\LOCAL\DOWNLOADED INSTALLATIONS\{C98C8305-357C-4DBD-9100-2AB1B6830EA9}\CHIP INSTALLER.MSI, In Quarantäne, [479], [594115],1.0.7963
PUP.Optional.ChipDe, C:\USERS\ROMAN SILLIPP\APPDATA\LOCAL\DOWNLOADED INSTALLATIONS\{3BD9A53F-F9BC-44DF-B0FA-6DD88C79F92A}\CHIP INSTALLER.MSI, In Quarantäne, [479], [557991],1.0.7963
PUP.Optional.ChipDe, C:\WINDOWS\INSTALLER\47AC582.MSI, In Quarantäne, [479], [557991],1.0.7963
PUP.Optional.ChipDe, C:\WINDOWS\INSTALLER\2C66833.MSI, In Quarantäne, [479], [557991],1.0.7963
PUP.Optional.ChipDe, C:\WINDOWS\SYSWOW64\CONFIG\SYSTEMPROFILE\APPDATA\LOCAL\DOWNLOADED INSTALLATIONS\{3BD9A53F-F9BC-44DF-B0FA-6DD88C79F92A}\CHIP INSTALLER.MSI, In Quarantäne, [479], [557991],1.0.7963

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Hier der ESET-Log (hat über 8 Stunden gedauert):

Code:
ATTFilter
02:33:30 # product=EOS
# version=8
# flags=0
# esetonlinescanner_deu.exe=2.0.22.0
# EOSSerial=
# end=init
# utc_time=2018-11-22 01:33:30
# local_time=2018-11-22 02:33:30 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=10.0.17134 NT 
02:33:40 # product=EOS
# version=8
# flags=0
# esetonlinescanner_deu.exe=2.0.22.0
# EOSSerial=84373f99dd971c4c8cf11a28e6a789d8
# end=init
# utc_time=2018-11-22 01:33:39
# local_time=2018-11-22 02:33:39 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=10.0.17134 NT 
02:33:54 Updating
02:33:54 Update Init
02:33:55 Update Download
02:34:59 esets_scanner_reload returned 0
02:34:59 g_uiModuleBuild: 39472
02:34:59 Update Finalize
02:34:59 Call m_esets_charon_send
02:34:59 Call m_esets_charon_destroy
02:34:59 Updated modules version: 39472
02:35:09 Call m_esets_charon_setup_create
02:35:09 Call m_esets_charon_create
02:35:09 m_esets_charon_create OK
02:35:09 Call m_esets_charon_start_send_thread
02:35:09 Call m_esets_charon_setup_set
02:35:09 m_esets_charon_setup_set OK
02:35:09 Scanner engine: 39472
14:43:21 # product=EOS
# version=8
# flags=0
# esetonlinescanner_deu.exe=2.0.22.0
# EOSSerial=84373f99dd971c4c8cf11a28e6a789d8
# engine=39472
# end=finished
# bannerClicked=0
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# sfx_checked=true
# utc_time=2018-11-22 13:43:21
# local_time=2018-11-22 14:43:21 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=10.0.17134 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3339821 35741306 0 0
# scanned=3159748
# found=12
# cleaned=0
# scan_time=31330
sh=F6D43C5CD3B5031DF1EA87C857DCD392AF164054 ft=1 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C potenziell unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\v1\20181121.013759\11\DMR\dmr_72.exe#5A6D45DE5477C400"
sh=1DDE455EFDAE3207BCA8DAE35E156C5A7A853774 ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadAssistant.F potenziell unerwünschte Anwendung" ac=I fn="C:\Users\Roman Sillipp\Downloads\magix-video-delux-2013-keygen_16a02ca-1246.iso"
sh=73154F922E7F4BCFFFF01D987C526AAE0E2BACF3 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="D:\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Guitar\SmartScrX2GE.msi"
sh=10AAA23831CECAE51A9EB9FBF03DF3ADA477DCE8 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="D:\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Piano\SmartScrX2PE.msi"
sh=F4E8DAA068DCA0977799FD03B2CFC626712DBBA7 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="D:\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Pro\SmartScrX2.msi"
sh=25BFD17C96770E24EA6147632B0EA326F51FFFA3 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="D:\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Songbook\SmartScrX2SE.msi"
sh=B536A9FF265280F5E5288320F646F2F1B80FDEA6 ft=0 fh=0000000000000000 vn="Variante von Generik.MXLMQJE Trojaner" ac=I fn="D:\Elementsplatte Backup\VSTi and FX\Wolfgang Feigel\FX PlugIns\AudioEditor_Sequenzer_Notation\AUDIO EDITOR\RedRoaster Version 5.12 English\rr512.zip"
sh=73154F922E7F4BCFFFF01D987C526AAE0E2BACF3 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="H:\Datenplatte Komplett-Backup\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Guitar\SmartScrX2GE.msi"
sh=10AAA23831CECAE51A9EB9FBF03DF3ADA477DCE8 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="H:\Datenplatte Komplett-Backup\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Piano\SmartScrX2PE.msi"
sh=F4E8DAA068DCA0977799FD03B2CFC626712DBBA7 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="H:\Datenplatte Komplett-Backup\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Pro\SmartScrX2.msi"
sh=25BFD17C96770E24EA6147632B0EA326F51FFFA3 ft=0 fh=0000000000000000 vn="Win32/InstallMonetizer.AQ potenziell unerwünschte Anwendung" ac=I fn="H:\Datenplatte Komplett-Backup\Eigene Dateien\Apps Installs, Lizenzen, Mails\Klemm-Music SmartScore\SmartScoreX2\Inst\Retail\Songbook\SmartScrX2SE.msi"
sh=B536A9FF265280F5E5288320F646F2F1B80FDEA6 ft=0 fh=0000000000000000 vn="Variante von Generik.MXLMQJE Trojaner" ac=I fn="H:\Datenplatte Komplett-Backup\Elementsplatte Backup\VSTi and FX\Wolfgang Feigel\FX PlugIns\AudioEditor_Sequenzer_Notation\AUDIO EDITOR\RedRoaster Version 5.12 English\rr512.zip"
14:43:22 RecursiveRemoveDirectoryAndAllFiles: C:\Users\Roman Sillipp\AppData\Local\ESET\ESETOnlineScanner\Quarantine\
14:43:22 Call m_esets_charon_send
14:43:22 Call m_esets_charon_destroy
         
Hier nun noch der Security-Check-Log:

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
Malwarebytes       
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Java version 32-bit out of Date! 
 Adobe Flash Player 	31.0.0.153  
 Google Chrome (70.0.3538.102) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamtray.exe  
 Windows Defender MSASCuiL.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Geändert von Dudo01 (22.11.2018 um 14:49 Uhr)

Alt 22.11.2018, 14:49   #28
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Zitat:
C:\Users\Roman Sillipp\Downloads\magix-video-delux-2013-keygen_16a02ca-1246.iso


Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2018, 14:56   #29
Dudo01
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



Merkwürdig... ich habe eine Version von Magix Video Deluxe Plus 2014 mit Seriennummer... davor hatte ich Magix Video Deluxe Plus 2008... ebenfalls mit Seriennummer... ich habe überhaupt keine gecrackte Software auf meinem Rechner... sollte ich zumindest nicht... wie zum Geier kommt das auf meine Festplatte (???)
Die mp3-Datei, die ich runtergeladen hab war eine exe-Datei, die den Schaden verursacht hat...
Kaspersky hat die infizierte Datei nicht erkannt... Vermutlich werden irgendwelche Programme versteckt mitverschickt,
wovon man gar nix mitkriegt, und dann hat man den Schaden... K.A. wie man sich vor sowas schützen kann...
Wie kriege ich den keygen nun weg von meinem Rechner??? Einfach die Datei löschen?
Das ist eine iso-Datei... Ist die Software bereits installiert, oder ist das nur eine Download-Datei?
Wie krieg ich generell alles Illegale von meinem Rechner weg, wovon ich womöglich gar nix weiß!??

Geändert von Dudo01 (22.11.2018 um 15:26 Uhr)

Alt 22.11.2018, 16:24   #30
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Standard

Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)



iso Datei löschen, das gecrackte magix deinstallierst du. Sonst ist hier Schicht im Schacht.

Zitat:
Wie krieg ich generell alles Illegale von meinem Rechner weg, wovon ich womöglich gar nix weiß!??
Suchen suchen suchen oder Kiste komplett neu installieren.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)
angezeigt, anzeige, community, dateien, download, firefox, google, hoffe, inhalte, inter, interne, internet, kryptische, legen, links, microsoft, normale, normalen, runterladen, spring, springt, standardbrowser, suchergebnisse, werbe, übersehen




Ähnliche Themen: Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)


  1. Chrome: Google-Suchergebnisse verändern sich bzw. springen nach ca. 1 Sekunde
    Plagegeister aller Art und deren Bekämpfung - 03.08.2018 (3)
  2. Chrome öffnet neue Tabs und Suchergebnisse in google werden verändert
    Log-Analyse und Auswertung - 27.12.2017 (1)
  3. Unerwünschte Umleitungen beim Klicken auf Links in Firefox, Google Chrome: smartnewtab.com
    Plagegeister aller Art und deren Bekämpfung - 28.01.2016 (5)
  4. Win7 : Google Chrome - Bei klick im Bereich auf Webseite ,öffnet sich Werbe Tab
    Log-Analyse und Auswertung - 04.08.2015 (13)
  5. WIN7: Google Suchergebnisse auf Chrome manipuliert
    Log-Analyse und Auswertung - 22.02.2015 (6)
  6. Google + FB öffnen nicht über Firefox. Neuer Tab Meldung chrome://quick_start/content/index.html
    Plagegeister aller Art und deren Bekämpfung - 20.11.2014 (9)
  7. Win 7: Google Chrome/Mozilla firefox lässt vermehrt Werbung auf Webseiten zu & Google Suchergebnisse scheinen manipuliert zu sein
    Log-Analyse und Auswertung - 29.04.2014 (8)
  8. Windows 7 x64 - Werbung über dem gesamten Browserfenster bei Google Chrome/Firefox
    Log-Analyse und Auswertung - 21.09.2013 (5)
  9. Google Virus, Suchergebnisse haben nichts mit Suchbegriff zu tun (Werbe-, pornographische- Datingseiten)
    Log-Analyse und Auswertung - 17.02.2013 (9)
  10. Unerwünschte Werbe-Links zu de.clickcompare.info über Programm Giant Savings Extension
    Log-Analyse und Auswertung - 15.02.2013 (43)
  11. keine Chance über Google (in IE oder Firefox) die Links zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 08.08.2012 (6)
  12. Win 7 Google Chrome - Suchergebnisse mit Weiterleitung auf Ask und sonstiges
    Plagegeister aller Art und deren Bekämpfung - 06.01.2011 (12)
  13. Google Suchergebnisse (Firefox) leiten manchmal über search.pro falsche Seiten weiter
    Plagegeister aller Art und deren Bekämpfung - 20.10.2010 (17)
  14. Google Suchergebnisse und Links werden umgeleitet
    Log-Analyse und Auswertung - 24.09.2010 (16)
  15. links werden umgeleitet und werbe-links öffnen sich von allein (firefox)
    Log-Analyse und Auswertung - 08.04.2010 (18)
  16. firefox: links werden umgeleitet und werbe-links öffnen sich von allein
    Log-Analyse und Auswertung - 30.03.2010 (11)
  17. Google spuckt richtige suchergebnisse mit falschen links aus
    Plagegeister aller Art und deren Bekämpfung - 05.02.2009 (5)

Zum Thema Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) - Code: Alles auswählen Aufklappen ATTFilter # ------------------------------- # Malwarebytes AdwCleaner 7.2.4.0 # ------------------------------- # Build: 09-25-2018 # Database: 2018-11-19.1 (Cloud) # Support: https://www.malwarebytes.com/support # # ------------------------------- # Mode: Scan # - Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome)...
Archiv
Du betrachtest: Google - Werbe(Fake-)Links legen sich über Suchergebnisse (Firefox und Chrome) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.