Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: rundll32.exe versucht Website zu öffnen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 07.02.2019, 22:57   #16
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Scheint sich wohl nach einer gewissen Zeit wieder von allein einzuschleichen...

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.7.0
# -------------------------------
# Build:    01-30-2019
# Database: 2019-02-06.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    02-07-2019
# Duration: 00:00:01
# OS:       Windows 10 Pro
# Cleaned:  6
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKU\S-1-5-18\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\.DEFAULT\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\S-1-5-18\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKU\.DEFAULT\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\Wow6432Node\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2535 octets] - [06/02/2019 16:39:42]
AdwCleaner[C00].txt - [2508 octets] - [06/02/2019 16:40:46]
AdwCleaner[S01].txt - [1881 octets] - [06/02/2019 16:52:27]
AdwCleaner[C01].txt - [2056 octets] - [06/02/2019 16:52:47]
AdwCleaner[S02].txt - [2003 octets] - [07/02/2019 18:20:11]
AdwCleaner[C02].txt - [2178 octets] - [07/02/2019 18:20:30]
AdwCleaner[S03].txt - [1615 octets] - [07/02/2019 18:21:42]
AdwCleaner[C03].txt - [1900 octets] - [07/02/2019 18:22:33]
AdwCleaner[S04].txt - [1737 octets] - [07/02/2019 18:25:09]
AdwCleaner[S05].txt - [1798 octets] - [07/02/2019 21:17:16]
AdwCleaner[S06].txt - [2369 octets] - [07/02/2019 22:54:43]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C06].txt ##########
         

Nach dem Bereinigen nichts mehr... doch dann nach einer gewissen Zeit wieder die gleichen Treffer

Alt 07.02.2019, 22:57   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________

__________________

Alt 07.02.2019, 23:06   #18
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Hier bitte...

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 6.02.2019
durchgeführt von Robin (Administrator) auf ROBIN (07-02-2019 23:04:19)
Gestartet von C:\Users\Robin\Desktop
Geladene Profile: Robin (Verfügbare Profile: Robin & O0CXSFULTW & QbvOZDpWcZ)
Platform: Windows 10 Pro Version 1809 17763.292 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
() C:\Windows\System32\PnkBstrA.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Razer Inc) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
() C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Video.UI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
() C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe
(SAVITECH) C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe
(Razer) C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\PMRunner32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\x64\PMRunner64.exe
(Microsoft Corporation) C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SS2UILauncher] => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe [373728 2015-07-20] (A-Volute -> )
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [301880 2018-11-15] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2018-09-28] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [ManOWarHelper] => C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe [1598920 2017-06-29] (Razer USA Ltd. -> Razer Inc)
HKLM-x32\...\Run: [RazerCortex] => C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe [266624 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [SVLoadSense] => C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe [1754320 2015-06-11] (Savitech Corp. -> SAVITECH)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3141920 2019-02-01] (Valve -> Valve Corporation)
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3459824 2019-01-25] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [SoftMiner] => C:\Program Files (x86)\Razer\SoftMiner\SoftMiner.exe [7280976 2018-12-14] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3459824 2019-01-25] (Razer USA Ltd. -> )
HKLM\Software\...\AppCompatFlags\Custom\R3_Setup_DX8.exe: [{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb] -> rayman3_DX
HKLM\Software\...\AppCompatFlags\Custom\Rayman3.exe: [{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb] -> Rayman3
HKLM\Software\...\AppCompatFlags\InstalledSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb [2017-12-29]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb [2017-12-29]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.96\Installer\chrmstp.exe [2019-02-07] (Google LLC -> Google Inc.)
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE OC_GURU.lnk [2017-02-25]
ShortcutTarget: GIGABYTE OC_GURU.lnk -> C:\Windows\System32\schtasks.exe (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Beschränkung ? <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{07230a5c-34e1-4981-9a94-1815a131ee85}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{25f07811-83e7-487f-b5b3-5e155b5166db}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-01-11] (Microsoft Corporation -> Microsoft Corporation)
BHO: Kein Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-10.0.1\bin\jp2ssv.dll [2018-08-08] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-11-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\dtplugin\npDeployJava1.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\plugin2\npjp2.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-11] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2019-01-30] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2019-01-30] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-19] (Google Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.facebook.com/
CHR StartupUrls: Default -> "hxxps://www.facebook.com/?sk=h_chr"
CHR DefaultSearchKeyword: Default -> google.de_
CHR Profile: C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default [2019-02-07]
CHR Extension: (Magic Actions for YouTube™) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\abjcfabbhafbcdfjoecdgepllmpfceif [2019-01-16]
CHR Extension: (Google Drive) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-28]
CHR Extension: (AdGuard Werbeblocker) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2018-11-22]
CHR Extension: (YouTube) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-28]
CHR Extension: (8-Ball Pool) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cedbddnnmhgnedpamoenmdkhnpnfbpjb [2018-06-19]
CHR Extension: (Google-Suche) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-28]
CHR Extension: (Uhr) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gdkjifoifglkpcdffkenpinlbjgephlo [2016-01-28]
CHR Extension: (Goodgame Empire) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggdljnjjajocmjaldkldaapkkclbaclb [2016-01-28]
CHR Extension: (Little Alchemy) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\knkapnclbofjjgicpkfoagdjohlfjhpd [2016-02-07]
CHR Extension: (Plink) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\loeiekheegipnnbcfbfkanbbegkhjjcm [2016-01-28]
CHR Extension: (Plants vs Zombies) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmcegpfdgcoclcdfkjahiimlikdpnina [2016-01-28]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Click&Clean App) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp [2019-02-06]
CHR Extension: (Google Mail) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-28]
CHR Extension: (Cube Slam) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkcoeeddamedegogbcmdbadnoifmfipn [2016-01-28]
CHR Extension: (Chrome Media Router) - C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-01-31]
CHR Profile: C:\Users\Robin\AppData\Local\Google\Chrome\User Data\Guest Profile [2017-08-21]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [85304 2018-10-16] (Apple Inc. -> Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2015-05-08] (ASUSTeK Computer Inc. -> )
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8361960 2019-01-25] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11013496 2019-01-28] (Microsoft Corporation -> Microsoft Corporation)
S3 CLink4Service; C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe [34512 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-02-06] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [5707232 2016-09-27] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2298688 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3171144 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2016-12-03] (Even Balance, Inc. -> )
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2016-12-01] (Even Balance, Inc. -> )
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [449664 2018-08-29] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [942720 2018-09-12] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2018-12-18] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [286960 2019-01-25] (Razer USA Ltd. -> )
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [535424 2018-12-18] (Razer USA Ltd. -> Razer Inc.)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [290352 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4261344 2018-01-09] (Razer USA Ltd. -> Razer Inc)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5381128 2019-01-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 sshd; C:\WINDOWS\System32\OpenSSH\sshd.exe [974848 2018-12-23] (Microsoft Windows -> )
S3 SshdBroker; C:\WINDOWS\System32\SshdBroker.dll [289280 2018-09-14] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3830488 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [110944 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] (ASUSTeK Computer Inc. -> )
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [559080 2016-04-19] (Intel(R) Intel Network Drivers -> Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2019-02-04] (Malwarebytes Corporation -> Malwarebytes)
S3 iaLPSSi_GPIO; C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys [38128 2018-09-15] (Intel Corporation - Client Components Group -> Intel Corporation)
R0 iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [1455552 2015-06-22] (Intel Corporation - Rapid Storage Technology -> Intel Corporation)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198512 2019-02-06] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [126624 2019-02-07] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [72536 2019-02-07] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [261032 2019-02-07] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [113016 2019-02-07] (Malwarebytes Corporation -> Malwarebytes)
R3 MEIx64; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [228992 2018-05-06] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4aa19ae78d94d8a3\nvlddmkm.sys [20706184 2019-02-01] (NVIDIA Corporation -> NVIDIA Corporation)
S0 nvraid; C:\WINDOWS\System32\drivers\nvraid.sys [150528 2018-09-15] (Microsoft Windows -> NVIDIA Corporation)
S0 nvstor; C:\WINDOWS\System32\drivers\nvstor.sys [166400 2018-09-15] (Microsoft Windows -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PVUSB; C:\WINDOWS\System32\drivers\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD. -> CASIO COMPUTER CO.,LTD.)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [49032 2019-01-16] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0046; C:\WINDOWS\System32\drivers\RzDev_0046.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0203; C:\WINDOWS\System32\drivers\RzDev_0203.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0c01; C:\WINDOWS\System32\drivers\RzDev_0c01.sys [51696 2018-04-22] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2016-10-30] (Razer USA Ltd. -> Razer Inc)
S3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48144 2016-10-30] (Razer USA Ltd. -> Razer Inc)
R3 RZSURROUNDVADService; C:\WINDOWS\system32\drivers\RzSurroundVAD.sys [49176 2016-10-16] (Razer USA Ltd. -> Windows (R) Win 7 DDK provider)
S0 SiSRaid2; C:\WINDOWS\System32\drivers\SiSRaid2.sys [45056 2018-09-15] (Microsoft Windows -> Silicon Integrated Systems Corp.)
S0 SiSRaid4; C:\WINDOWS\System32\drivers\sisraid4.sys [81920 2018-09-15] (Microsoft Windows -> Silicon Integrated Systems)
R3 SIUSBXP; C:\WINDOWS\system32\drivers\SiUSBXp.sys [19456 2017-11-02] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
R1 SvThLSNS; C:\Program Files (x86)\SAVITECH\SVLoadSense\SvThLSNS.sys [15184 2015-06-11] (Savitech Corp. -> Windows (R) Win 7 DDK provider)
S3 tap0901_openvpn_accl; C:\WINDOWS\System32\drivers\tap0901_openvpn_accl.sys [37912 2016-10-26] (FlyVPN INC -> The OpenVPN Project)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2016-03-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46584 2018-09-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [340008 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [61992 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
U4 napagent; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-07 23:04 - 2019-02-07 23:04 - 000025351 _____ C:\Users\Robin\Desktop\FRST.txt
2019-02-07 23:03 - 2019-02-07 23:03 - 002433536 _____ (Farbar) C:\Users\Robin\Desktop\FRST64.exe
2019-02-07 22:55 - 2019-02-07 22:55 - 000261032 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-02-07 22:55 - 2019-02-07 22:55 - 000126624 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2019-02-07 22:55 - 2019-02-07 22:55 - 000113016 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2019-02-07 22:55 - 2019-02-07 22:55 - 000072536 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2019-02-06 16:41 - 2019-02-06 16:41 - 000198512 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-02-06 12:39 - 2019-02-06 16:40 - 000000000 ____D C:\AdwCleaner
2019-02-06 12:38 - 2019-02-06 12:39 - 007316688 _____ (Malwarebytes) C:\Users\Robin\Desktop\adwcleaner_7.2.7.0.exe
2019-02-05 17:59 - 2019-02-05 17:59 - 000000000 ____D C:\GvTemp
2019-02-05 17:41 - 2019-01-30 21:07 - 000133512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000551680 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000456640 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:38 - 010894304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 009254696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 005273048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 004624184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 002031896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001734560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001534912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001464008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001129352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000752440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000668640 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000631688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000611744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000534544 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000522120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 040235120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 035140696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 020101600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 017428328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 005036824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001471816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001462232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001169152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001152200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001145720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000915120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000822784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000794656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000638200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-02-05 17:40 - 2019-02-01 02:36 - 004296808 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-02-05 17:40 - 2019-01-31 07:09 - 000049634 _____ C:\WINDOWS\system32\nvinfo.pb
2019-02-05 16:57 - 2019-02-05 16:57 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-02-05 16:52 - 2019-02-05 16:52 - 007127416 _____ (VS Revo Group ) C:\Users\Robin\Downloads\revosetup206.exe
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\Program Files\VS Revo Group
2019-02-04 21:37 - 2019-02-07 23:04 - 000000000 ____D C:\FRST
2019-02-04 17:46 - 2019-02-04 17:46 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2019-01-31 20:57 - 2019-01-13 23:27 - 000454774 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20190131-205721.backup
2019-01-25 18:02 - 2019-01-25 18:02 - 000001172 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass.lnk
2019-01-25 18:02 - 2019-01-25 18:02 - 000001160 _____ C:\Users\Robin\Desktop\KeePass.lnk
2019-01-23 21:47 - 2019-01-23 21:47 - 026806784 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 023439360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 022111856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 020811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019284480 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019024384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 015224832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 009684000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 008875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007897088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007857152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007724992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007645600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006549232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006057984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005584864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005565952 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005561856 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005527552 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005440008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005205464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005112792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005088256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004702704 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004630016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 004526080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004298752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004019200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003982848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003662336 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002942464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002927112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002776920 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002702528 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002689024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002626568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002618880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002488320 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002469648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002392576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002323904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002298880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002278448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002275888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002187264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002072728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001994768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001969704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 001899160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001720936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001715712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001696936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001674480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001671864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001641400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001604096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001533440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467384 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001462272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001446400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001341584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001314304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001289192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001282640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001271608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001259024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001254912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001224704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001200920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001178344 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001168384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001098136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001054200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001048576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001047552 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000927232 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000901632 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000887808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000864056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000829440 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000800256 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000794112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000762272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000726208 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000681984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000652320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000649272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000588304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000535048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000522312 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000496872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000481792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000474936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-01-23 21:47 - 2019-01-23 21:47 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000430904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000427520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000277536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000262672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000148480 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000146888 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000121872 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000097592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlahc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000091424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000074424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpkinstall.exe
2019-01-23 21:46 - 2019-01-23 21:47 - 017520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 004991096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 003556352 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002992640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002766136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002721792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002149368 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002085376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001975296 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001700880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001331744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001258512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001255944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 001221120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001209360 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001051152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000970256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000865784 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000850968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000822448 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\system32\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000799568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000752136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000741888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000651792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000651304 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000629576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000612368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000604552 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000527872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000506408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000408800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000375544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000353488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000298296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000276488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000203280 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000195896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000193032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000157192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000132104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000114856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000090632 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000080400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-01-18 21:06 - 2019-02-05 17:42 - 000000000 ____D C:\temp
2019-01-18 16:33 - 2019-02-07 16:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\EasyAntiCheat
2019-01-16 17:52 - 2019-01-16 17:53 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TagSpaces
2019-01-16 17:52 - 2019-01-16 17:52 - 000000000 ____D C:\Users\Robin\AppData\Local\tagspaces-updater
2019-01-16 16:07 - 2019-01-16 16:07 - 000049032 _____ (Razer Inc) C:\WINDOWS\system32\Drivers\RzCommon.sys
2019-01-15 17:49 - 2019-01-15 17:49 - 000075928 _____ C:\Users\Robin\Downloads\Robin Schwer - Überweißungsbeleg 1 v. 3.PDF
2019-01-15 17:20 - 2019-01-12 05:04 - 002018392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441771.dll
2019-01-15 17:20 - 2019-01-12 05:04 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441771.dll
2019-01-14 12:47 - 2019-01-02 20:48 - 000835480 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-01-14 12:47 - 2019-01-02 20:48 - 000179600 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-01-13 23:27 - 2016-01-28 16:39 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20190113-232733.backup
2019-01-09 16:13 - 2019-01-09 16:13 - 012858368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 012151808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 003952952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 003338328 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 003270144 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 002986352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 002929152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 002594872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 002437552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 002021584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 001616384 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 001212416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 001022464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000870400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000662528 ____R (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityCapture.Pipeline.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000570368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000463672 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000387384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000352768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000178696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-01-09 16:13 - 2019-01-09 16:13 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000140808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-01-09 16:13 - 2019-01-09 16:13 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintWorkflowService.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000098816 ____R (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityCapture.Broker.dll
2019-01-09 16:13 - 2019-01-09 16:13 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-01-09 16:13 - 2019-01-09 16:13 - 000047112 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2019-01-09 16:09 - 2019-01-09 16:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer SoftMiner
2019-01-08 16:53 - 2019-01-08 16:53 - 000000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking

==================== Ein Monat (geänderte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-07 23:01 - 2018-12-23 13:17 - 001723288 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-02-07 23:01 - 2018-09-15 18:37 - 000743720 _____ C:\WINDOWS\system32\perfh007.dat
2019-02-07 23:01 - 2018-09-15 18:37 - 000150044 _____ C:\WINDOWS\system32\perfc007.dat
2019-02-07 23:01 - 2018-09-15 08:31 - 000000000 ____D C:\WINDOWS\INF
2019-02-07 22:58 - 2016-10-17 15:13 - 000000000 _____ C:\WINDOWS\system32\RzSurroundVADAudioDeviceManager_log.txt
2019-02-07 22:57 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA
2019-02-07 22:55 - 2018-12-23 13:13 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-02-07 22:55 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-02-07 22:55 - 2018-09-15 07:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-02-07 22:30 - 2018-12-23 13:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-02-07 21:19 - 2018-12-23 13:13 - 000004170 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{FAA752C2-7E29-4197-865E-D440B0752748}
2019-02-07 18:19 - 2016-11-08 18:22 - 000000000 ____D C:\Users\Robin\AppData\Local\Spotify
2019-02-07 17:28 - 2016-11-08 18:21 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Spotify
2019-02-07 17:09 - 2016-02-16 14:12 - 000000000 ____D C:\Users\Robin\AppData\Local\Ubisoft Game Launcher
2019-02-07 17:04 - 2016-01-28 11:58 - 000000000 ____D C:\Users\Robin\AppData\Local\CrashDumps
2019-02-07 16:02 - 2016-02-19 15:19 - 000000000 ____D C:\Users\Robin\Documents\My Games
2019-02-07 12:43 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-02-07 12:43 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-02-07 12:39 - 2016-01-28 19:58 - 000002523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-02-06 12:39 - 2016-02-01 16:40 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Origin
2019-02-06 12:39 - 2016-02-01 16:38 - 000000000 ____D C:\ProgramData\Origin
2019-02-05 17:59 - 2016-03-03 17:52 - 000000000 ____D C:\ProgramData\CLink4
2019-02-05 17:59 - 2016-01-28 11:52 - 000000000 ____D C:\Users\Robin\Documents\temp
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-02-05 17:42 - 2016-01-28 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-02-05 13:31 - 2016-09-28 17:07 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2019-02-05 13:31 - 2016-01-28 11:29 - 000000000 ____D C:\ProgramData\Package Cache
2019-02-04 22:05 - 2016-01-28 15:15 - 000000000 ____D C:\Program Files (x86)\Steam
2019-02-04 21:35 - 2018-11-26 21:54 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-02-04 17:45 - 2016-10-06 14:52 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-02-01 16:50 - 2016-02-01 16:38 - 000000000 ____D C:\Program Files (x86)\Origin
2019-01-31 20:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-01-31 16:15 - 2017-11-11 13:00 - 000000000 ___RD C:\Users\Robin\3D Objects
2019-01-31 16:15 - 2015-10-30 03:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-01-31 16:14 - 2018-12-23 13:06 - 000443360 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\TextInput
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-01-31 16:13 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-01-31 16:07 - 2017-08-08 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2019-01-31 07:09 - 2017-04-07 14:00 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2019-01-30 21:09 - 2017-05-15 20:47 - 005364776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 002624824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000651248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000124968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-01-30 14:15 - 2017-05-15 20:47 - 008488852 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-01-29 21:23 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\discord
2019-01-29 16:15 - 2018-07-10 21:47 - 000000000 ____D C:\ProgramData\Packages
2019-01-26 15:03 - 2017-05-15 20:47 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-01-25 18:10 - 2018-09-04 21:07 - 000004044 _____ C:\Users\Robin\Documents\Database.kdb
2019-01-25 18:02 - 2018-09-04 20:59 - 000000000 ____D C:\Program Files (x86)\KeePass Password Safe
2019-01-24 18:33 - 2018-05-19 12:11 - 000000000 ____D C:\Users\Robin\AppData\Local\D3DSCache
2019-01-23 21:47 - 2018-09-15 08:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Local\Discord
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2019-01-17 21:44 - 2017-12-11 12:59 - 000000000 ____D C:\Program Files\Epic Games
2019-01-17 21:44 - 2017-12-11 12:56 - 000000000 ____D C:\ProgramData\Epic
2019-01-17 16:00 - 2018-12-23 12:16 - 000000000 ___DC C:\WINDOWS\Panther
2019-01-16 21:15 - 2018-08-08 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2019-01-16 18:18 - 2016-01-28 13:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TS3Client
2019-01-14 18:47 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\servicing
2019-01-13 23:51 - 2018-09-15 18:39 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2019-01-13 23:51 - 2018-09-15 18:39 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-01-13 23:51 - 2018-09-15 18:39 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2019-01-13 14:48 - 2016-03-26 17:47 - 000000000 ____D C:\Users\Robin\AppData\Roaming\obs-studio
2019-01-09 16:15 - 2016-01-28 12:17 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-01-09 16:14 - 2016-01-28 12:17 - 132790320 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-01-09 16:09 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\Razer
2019-01-09 16:09 - 2017-05-15 20:47 - 000000000 ____D C:\Program Files (x86)\Razer

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-18 17:37 - 2017-02-18 17:37 - 000000099 _____ () C:\Users\Robin\AppData\Roaming\LauncherSettings_live.cfg
2017-02-18 17:35 - 2017-02-18 17:35 - 000000044 _____ () C:\Users\Robin\AppData\Roaming\TheHunterSettings_steam_live.cfg
2016-01-28 12:15 - 2016-11-23 16:51 - 000007596 _____ () C:\Users\Robin\AppData\Local\resmon.resmoncfg

Einige Dateien in TEMP:
====================
2018-12-23 13:15 - 2019-02-07 22:55 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll
2019-02-05 17:40 - 2019-01-11 10:31 - 000397520 _____ (NVIDIA Corporation) C:\Users\Robin\AppData\Local\Temp\nvStInst.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

==================== Ende von FRST.txt ============================
         
__________________

Alt 07.02.2019, 23:09   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



addition.txt fehlt
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.02.2019, 23:27   #20
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Mein Fehler:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 6.02.2019
durchgeführt von Robin (07-02-2019 23:04:57)
Gestartet von C:\Users\Robin\Desktop
Windows 10 Pro Version 1809 17763.292 (X64) (2018-12-23 12:13:39)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-296076815-4044686307-2067808393-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-296076815-4044686307-2067808393-503 - Limited - Disabled)
Gast (S-1-5-21-296076815-4044686307-2067808393-501 - Limited - Disabled)
O0CXSFULTW (S-1-5-21-296076815-4044686307-2067808393-1002 - Limited - Enabled) => C:\Users\O0CXSFULTW
QbvOZDpWcZ (S-1-5-21-296076815-4044686307-2067808393-1003 - Limited - Enabled) => C:\Users\QbvOZDpWcZ
Robin (S-1-5-21-296076815-4044686307-2067808393-1001 - Administrator - Enabled) => C:\Users\Robin
WDAGUtilityAccount (S-1-5-21-296076815-4044686307-2067808393-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.1 - Sereby Corporation)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{80B42CAA-28C0-4FBD-A46E-D61F45E2F9FC}) (Version: 7.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{466D00D0-E7DE-47C2-8FE5-54A8009F5850}) (Version: 7.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5FA8C4BE-8C74-4B9C-9B49-EBF759230189}) (Version: 12.1.0.25 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A30EA700-5515-48F0-88B0-9E99DC356B88}) (Version: 2.6.0.1 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Asus Sonic Suite Plugins (HKLM-x32\...\{3c798a4a-1fb6-4557-9129-a66200b5b602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CheckDevicesConfigurator (HKLM\...\{95A9E15D-F4A5-444E-9983-75750B69E306}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\CopyTrans Suite) (Version: 4.017 - WindSolutions)
Corsair LINK 4 (HKLM-x32\...\{40036d0c-634b-4fc0-be89-13343b4bea96}) (Version: 4.9.7.35 - Corsair Components, Inc.)
Corsair LINK 4 (HKLM-x32\...\{D97F4B31-5A7D-4A07-AC85-16D64FAB93E1}) (Version: 4.9.7.35 - Corsair Components, Inc.) Hidden
Diablo III Public Test (HKLM-x32\...\Diablo III Public Test) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Discord) (Version: 0.0.304 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 418.81 - NVIDIA Corporation) Hidden
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\InstallShield_{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 72.0.3626.96 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.23 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.24.15 - Google Inc.) Hidden
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
Intel(R) Network Connections 20.2.4001.0 (HKLM\...\PROSetDX) (Version: 20.2.4001.0 - Intel)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{552960A4-02C6-466D-BBEB-E4C4C0A82EF3}) (Version: 12.9.2.6 - Apple Inc.)
Java 10.0.1 (64-bit) (HKLM\...\{D33DF729-38BB-5651-9D40-93BFEFB5DCED}) (Version: 10.0.1.0 - Oracle Corporation)
KeePass Password Safe 1.37 (HKLM-x32\...\KeePass Password Safe_is1) (Version: 1.37 - Dominik Reichl)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LauncherSetup (HKLM\...\{3685F359-0D53-487E-BBE6-ADCD15ED8053}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
League of Legends (HKLM-x32\...\{517CC397-B22F-4593-8DCB-DE72CC541E9A}) (Version: 3.0.1 - Riot Games ) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.11231.20130 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61135 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61135 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61135 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61135 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{4ffaf7b8-a84a-4813-840c-8b1f1343ae54}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{dd1e9bde-2ad6-4e92-8c07-7d4723eab8b8}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
NahimicSettingsConfigurator (HKLM\...\{9C0FFA8C-1B4B-44EB-9FAA-EFB40D539602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Need for Speed™ Payback (HKLM-x32\...\{F4CF3D08-565C-40B7-B351-D3033DE2172B}) (Version: 1.0.51.41148 - Electronic Arts)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 418.81 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Grafiktreiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 418.81 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 19.0.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
ProductDaemonSetup (HKLM\...\{00AECBAF-927B-4EC3-BC62-5A10706EF9CE}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Rayman 3 Hoodlum Havoc (HKLM-x32\...\Uplay Install 360) (Version:  - Ubisoft)
Rayman3 (HKLM\...\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb) (Version:  - )
rayman3_DX (HKLM\...\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb) (Version:  - )
Razer Chroma SDK (HKLM-x32\...\Razer Chroma SDK) (Version: 2.22.3 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 9.3.13.964 - Razer Inc.)
Razer SoftMiner (HKLM-x32\...\Razer SoftMiner_is1) (Version: 1.1.6922.36844 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.27 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.4.0131.012521 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.6 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.6 - VS Revo Group, Ltd.)
SonicRadarSetup (HKLM\...\{9ACD0C3B-96B5-465C-8033-7DFED78F40CC}) (Version: 1.0.0.0 - ASUSTeKcomputer.Inc) Hidden
SonicStudioSetup (HKLM\...\{DBD2373F-FBEA-45B0-A43E-DCC0FB9CE8B8}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Spotify (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Spotify) (Version: 1.0.99.250.g936eab8d - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SVLoadSense (HKLM-x32\...\{C4226734-F925-448C-8F15-0D5419F003DF}) (Version: 1.0.10 - SAVITECH)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Ubisoft Game (HKLM-x32\...\Uplay Install 5159) (Version:  - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 17.0 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
wfTool (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\c4b3c5cd8fa82559) (Version: 0.6.0.0 - WF)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2010 3.3) (HKLM\...\9D216BBD7DABB6A9E6F4F1D85E06CDFF9EA816FE) (Version: 07/14/2010 3.3 - Corsair Components, Inc.)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2017 3.3) (HKLM\...\A2206C09905C467F30CB24DCBB49F056D7F0A290) (Version: 07/14/2017 3.3 - Corsair Components, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104C28F6-5269-491F-8586-714418279813} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-01-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {1EADDA84-8040-4CD6-B90F-BC1DE348E65A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {24AA3155-3254-4B54-9E73-831324EBFB7D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-28] (Google Inc -> Google Inc.)
Task: {2F5CD87E-7D59-4526-BB38-73EA2BABFD8D} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {36D57D0A-5BE1-453E-874B-B43B8D90A42E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-01-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {3A85CCA8-B44C-4291-9D25-F8AD58EA36CC} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {481C3D73-C4CB-4477-9A52-CA7406DF5B38} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2019-01-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {52F9337F-4640-489F-94D1-51E5C495D232} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {54674391-A754-4A8E-BA4A-1E551F22975C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {614430A7-B8AB-4CB6-9C19-0B18A2B7DA67} - System32\Tasks\SS2UILauncherRun => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe [2015-07-20] (A-Volute -> )
Task: {6837207D-18C2-464A-8101-8311A77C6077} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6AA0151A-E3B8-480E-B166-68D5884F4D3B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7A3D1ECE-A169-41DF-9871-82B421A9AA9E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {7FF77CFF-0CE0-4B1C-AF67-A5A1C5D81AB7} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {84FE3749-A9B0-4EC0-9600-F218139CC8AE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-28] (Google Inc -> Google Inc.)
Task: {912E5581-3A01-4068-955C-46F09723966D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {926FE6D3-AAC4-4D95-BBD1-1D1AF93B1A0C} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {92B85BBD-DDB6-4AAB-B160-F847E1060720} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9C43508A-1A76-485B-97DD-AD0CA1D639B1} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9D6749DD-A257-44A6-8D8D-CF723DF64266} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {A9E822AD-EF61-4827-B65A-3F3106651F57} - System32\Tasks\SS2svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2svc32.exe [2015-07-20] () [Datei ist nicht signiert]
Task: {AD397BEA-6345-4490-B86D-3D8258E6B0C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6F15DCB-9AA0-4DBB-93EA-9D63CB3FBE41} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE48AF40-D44D-4C72-8EBB-F8F8DF40394D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {DBA304E5-809D-46E9-9B74-10B7EDF7EF25} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ED11A6D7-CCAF-4923-BD7B-474D2ACA396C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F008FF63-1B15-4B97-B0A7-28AD3B5250CA} - System32\Tasks\SS2svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2svc64.exe [2015-07-20] () [Datei ist nicht signiert]
Task: {F0A13D32-19E9-49F5-A5A2-ED0395221983} - System32\Tasks\GIGABYTE OC GURU => C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\OC_GURU.exe [2017-01-19] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGABYTE Technology Co.,Ltd.)
Task: {FB135356-B53E-44B2-9EDC-71A1AF46B056} - System32\Tasks\Shifipy Engine => "rundll32.exe" "C:\Program Files (x86)\Shifipy\Shfeng.dll",w

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


ShortcutWithArgument: C:\Users\Robin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->                                                                                                                   
ShortcutWithArgument: C:\Users\Robin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->                                                                                                                   
ShortcutWithArgument: C:\Users\Robin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\b04caf901f490205\Magic Actions for YouTube™.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=abjcfabbhafbcdfjoecdgepllmpfceif
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->                                                                                                                   

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-11-26 21:54 - 2019-02-04 21:35 - 002842608 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-11-26 21:54 - 2019-02-04 21:35 - 002712432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2016-01-28 11:42 - 2015-05-08 07:26 - 000936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-01-28 11:42 - 2014-04-24 07:29 - 001360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2018-05-15 17:59 - 2018-05-15 17:59 - 000088888 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2018-11-01 05:27 - 2018-11-01 05:27 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 001315312 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-02-02 15:41 - 2016-12-03 12:35 - 000076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2019-01-25 10:06 - 2019-01-25 10:06 - 000286960 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
2018-09-15 08:28 - 2018-09-15 08:28 - 000834088 _____ () C:\Windows\System32\InputHost.dll
2018-09-15 08:28 - 2018-09-15 08:28 - 000474624 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002801152 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001740800 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-01-10 20:09 - 2019-01-10 20:09 - 005172224 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\YourPhone.exe
2019-01-10 20:09 - 2019-01-10 20:09 - 002172928 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.dll
2019-01-10 20:09 - 2019-01-10 20:09 - 001795584 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\PhoneContentDataStore.dll
2018-10-27 22:56 - 2018-10-27 22:57 - 001004032 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-01-10 20:09 - 2019-01-10 20:09 - 002907136 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\PhoneCommunicationAppService.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 101252592 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-07-10 21:44 - 2018-07-10 21:47 - 001922224 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 004620272 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 000109040 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 028028416 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Video.UI.exe
2019-02-07 12:43 - 2019-02-07 12:43 - 000305152 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\SharedUI.dll
2017-12-01 14:49 - 2017-12-01 14:49 - 000902656 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml.dll
2018-11-28 15:59 - 2018-11-28 16:00 - 004202208 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 006033408 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\EntCommon.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 009338368 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\EntPlat.dll
2016-01-28 11:40 - 2014-05-22 09:24 - 000096568 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2019-01-25 10:06 - 2019-01-25 10:06 - 000303856 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\..\UserProcess\Razer Synapse Service Process.exe
2019-01-25 14:45 - 2019-01-25 14:45 - 003459824 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
2019-02-07 12:39 - 2019-02-06 03:00 - 005186032 _____ () C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.96\libglesv2.dll
2019-02-07 12:39 - 2019-02-06 03:00 - 000117232 _____ () C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.96\libegl.dll
2019-02-07 22:55 - 2019-02-07 22:55 - 000039720 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-01-28 11:42 - 2015-05-08 07:26 - 000104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2019-01-31 16:07 - 2019-01-25 10:03 - 000151280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaSDKWrapper.dll
2019-01-31 16:07 - 2019-01-25 10:03 - 000180464 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeDeviceDetectionWrapper.dll
2019-01-31 16:07 - 2019-01-23 04:40 - 000207088 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativePhilipsHueWrapper.dll
2019-01-31 16:07 - 2019-01-25 10:03 - 000202480 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerPlan.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000081648 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AccelWinM.dll
2019-01-31 16:07 - 2019-01-25 10:00 - 000354544 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AudioPlayer.dll
2019-01-31 16:07 - 2019-01-25 10:00 - 000135408 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_KeyboardKeysWrapper.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000086256 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedCommon.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000347376 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedMacros.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000260336 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_MappingTypesM.dll
2019-01-31 16:07 - 2019-01-25 10:03 - 002278128 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_PowerSwitchWrapper.dll
2019-01-31 16:07 - 2019-01-23 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DeviceStatus.dll
2019-01-31 16:07 - 2019-01-23 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DriverMode.dll
2019-01-31 16:07 - 2019-01-23 22:25 - 000393456 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_GameMode.dll
2019-01-31 16:07 - 2019-01-23 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Lighting.dll
2019-01-31 16:07 - 2019-01-23 22:26 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Mapping.dll
2019-01-31 16:07 - 2019-01-23 22:26 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_MappingBaseM.dll
2019-01-31 16:07 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DeviceStatus.dll
2019-01-31 16:07 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DriverMode.dll
2019-01-31 16:07 - 2019-01-22 22:24 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_Lighting.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DeviceStatus.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DriverMode.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Lighting.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Mapping.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_MappingBaseM.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000360176 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_PollingRate.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000383216 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Sensitivity.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000462576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalBaseM.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000087280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalPhilips.dll
2019-01-31 16:07 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DeviceStatus.dll
2019-01-31 16:07 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DriverMode.dll
2019-01-31 16:07 - 2019-01-23 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_KeyboardKeys.dll
2019-01-31 16:07 - 2019-01-24 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_KeyboardKeys.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 001033200 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-01-25 10:00 - 2019-01-25 10:00 - 000361712 _____ () C:\Program Files (x86)\Razer\Synapse3\UserProcess\RSy3_AudioAppStreamsWrapper.dll
2018-12-23 13:15 - 2019-02-07 22:55 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll
2019-01-07 03:04 - 2019-01-07 03:04 - 000098544 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_AudioMicPeakMeter.dll
2019-01-25 14:43 - 2019-01-25 14:43 - 000135408 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_KeyboardKeysWrapper.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001005408 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 053444984 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libcef.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 001204624 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 071073136 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libcef.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000691056 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001984392 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libglesv2.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000082824 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libegl.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000809960 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 003183816 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libglesv2.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000085800 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [482]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [464]
AlternateDataStreams: C:\Users\Robin\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Robin\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.

IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2019-01-13 23:27 - 000454774 ____N C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15610 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\StartupFolder: => "GIGABYTE OC_GURU.lnk"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "SS2UILauncher"
HKLM\...\StartupApproved\Run: => "Greenshot"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Kraken71ChromaHelper"
HKLM\...\StartupApproved\Run32: => "Razer Synapse"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CorsairLink4"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "SoftMiner"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe (Microsoft Windows -> )
FirewallRules: [{2524E35F-FEE4-4CAD-90B8-2EAE86A02149}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D3940ED1-FDC8-4711-A46D-1E22D25F5FA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FE1F4058-4157-4308-90A9-B0956F0E1E11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{099F3C5E-1BB7-48E3-8E2D-922590029C1A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{91780A4B-9A8F-455E-A696-F8E8CD585A19}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{0886B91A-60AD-41F5-B5BD-74AA686981A4}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{800F963C-A2B4-43F6-989A-4FD15FF2B224}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E65EDC5A-C3FA-4BC3-BE7B-8CF7D40A201E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DE55B886-796A-4252-94F5-91243029107F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A01FA87E-11C5-4367-B618-F71FE14F322C}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{72D8FBDD-7211-4175-A6B1-DD3CA2A922CD}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{5BD0C80D-B793-400F-9F27-127B85491BEB}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F2E17A4C-55D0-4299-A356-CD948226449B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{833009E4-AEB6-438C-9340-31F09B37EECA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{39AE4F07-E4BE-413C-9D98-2F2B38170E6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{EB9BAC97-0610-475D-8FAE-34E008553BE6}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{E4E5CF6D-A157-483B-B106-D0E9DD84B981}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [{BAE485BC-3F2E-4A67-A69D-320DF8FBB96E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A14B6AFD-5F2D-4284-B917-7F1B2FA85CBB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{1EF4E612-91A4-4D2C-8936-4828C88F7F4C}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{860D8332-2A83-4D39-BEF5-0DFB4EF838B1}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [{6A635A1E-99D8-4986-8BC0-7FBBC6912736}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{B0084F60-14CC-4539-A671-D936A5F00800}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{7E2C746E-455A-4C27-88F1-58EBA6AFF720}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{9E2C8E2A-B4D0-4353-96A8-1944B71133EA}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{E6ED273E-18A4-4CB4-BD4D-D9C73B8EA5F3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AC5D4851-CBB3-42F7-86C4-F29E1DD2CDE2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AF54668-6643-4DFF-BB18-FB93B30137D9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B04F4479-EC7B-47AB-892C-9C2F0B7B40E2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{026C61FA-2832-46FF-8871-C000923F2F73}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{31EC987F-1CDC-4868-808A-ED0296247068}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{920C7326-78FB-42A2-AE14-B4F7C851B55E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E501832-CEED-4C32-8532-971D05C22FF3}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{95315DFA-DB69-46C6-8E69-77FD69DB8A47}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [UDP Query User{9DFC2227-191B-440A-8878-F19DFC77AC8B}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{1E6992C9-8778-4C4F-AEA0-04C32D2821A3}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{B7C58653-E8B4-4962-A31C-87A85E5D75CC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{24C7B91F-097E-4A60-A75E-79E2673748AC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [UDP Query User{B168562B-9C2B-4B86-A5C5-3E011CD01792}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{C30FEE91-96B9-4FAC-BD45-4937C431FCA0}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E0579C66-8F31-4C86-87DB-DA8952F9B1A8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5925F76E-75A5-4957-8D8E-D325FD75AB0A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{BD5F2E2C-B910-42D9-8072-F0AE87B49608}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{9C57B09D-5914-43A0-881F-EFB40D3AD7FD}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0B1BE98A-3D3F-4ACC-A2F5-CD3AA33CF0A4}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{0CA01B2F-08A6-4BE6-9DA3-5268078B5D16}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{AC1AB343-E1EC-4AE9-A5ED-61C2943F34DA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{81476E66-9793-43CB-A8A8-3FE25696963A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{C754DFF3-2617-4FF5-9A7E-837B3032C253}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{853D2E72-4BAF-4483-8D25-C30D9AFC9B27}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8C71A412-67DE-4036-989A-5AAD9BFA73DE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D330EB19-FAB5-4152-BAEF-024C118DA678}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D61FABE2-5980-40F1-889D-0566E9B36F34}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{EB71EA3C-7CDB-4032-8A5A-E218336FD0F7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D9321094-C1AD-4A9E-A20E-ECBBD69F7874}] => (Allow) D:\GhostRecon\Tom Clancy's Ghost Recon Wildlands\GRW.exe (Blue Byte GmbH -> )
FirewallRules: [{446A7A34-94BE-461B-8D9D-249068FA1BFC}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E3F935AF-A978-44A8-9D22-DCD315404121}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{35CA4FCC-A0C6-4F8A-98EE-F3F4735BF99B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D073F4D8-C575-4790-9864-F81342C14B51}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A30E3852-FBAF-439B-827D-C3F86CCDC2A0}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A058B401-CC91-4523-8D99-335C1C58F89D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [{ADD572F1-46E8-4A6F-AB47-E21616AD096D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [TCP Query User{3CEB4F7F-A3B1-4E9B-A44A-A55F261893EB}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{1120E99A-8E57-406F-BEE9-82CCAA9B60D3}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{1B2AB943-50E6-4E82-8021-EB628A790571}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{72D704EF-6409-4615-B38C-83D52E670564}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{3AF8E72F-C5CE-4285-BDBC-01843A5BED89}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{A07EB655-4C88-4FF2-80A7-8658B4DF2651}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{1F43B5D0-D2C0-499D-9D94-1BCE0109B346}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [UDP Query User{881FB085-8333-4F59-80B8-1ED8F2F73C84}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{B106E067-29A4-4016-AE39-B4D0C2F26657}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{7561F713-0990-4F24-B87E-90087E73AE6C}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{910D80AD-3053-45DD-8554-95840BB8537B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{4ED65F6F-EB24-4499-85D9-2CC4AFC893F6}] => (Allow) D:\TheDivision2\Ubisoft Game\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)

==================== Wiederherstellungspunkte =========================

21-01-2019 17:09:59 Geplanter Prüfpunkt
29-01-2019 20:02:33 Geplanter Prüfpunkt
05-02-2019 13:30:36 DirectX wurde installiert
05-02-2019 16:53:09 Revo Uninstaller's restore point - Adobe Acrobat Reader DC - Deutsch
05-02-2019 16:54:25 Revo Uninstaller's restore point - Adobe Flash Player 32 NPAPI
05-02-2019 16:55:20 Revo Uninstaller's restore point - Adobe Shockwave Player 12.3
05-02-2019 16:55:27 Removed Adobe Shockwave Player 12.3.
05-02-2019 16:55:43 Revo Uninstaller's restore point - CCleaner
05-02-2019 16:56:20 Revo Uninstaller's restore point - Spybot - Search & Destroy
05-02-2019 16:57:46 Revo Uninstaller's restore point - WinRAR 5.31 (64-Bit)
05-02-2019 16:58:16 Revo Uninstaller's restore point - Diablo III Public Test
07-02-2019 16:01:46 DirectX wurde installiert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/07/2019 10:59:44 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Das Sicherheitscenter konnte den Aufrufer nicht überprüfen. Der Fehler %1 ist aufgetreten.

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname Robin.local already in use; will try Robin-2.local instead

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister    4 Robin.local. Addr 192.168.2.101

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4732:C025:8547:2ABB:A42A:7191

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 Robin.local. AAAA FE80:0000:0000:0000:8547:2ABB:A42A:7191

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4732:C025:8547:2ABB:A42A:7191

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:    4 Robin.local. Addr 192.168.2.101

Error: (02/07/2019 10:55:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4732:C025:8547:2ABB:A42A:7191


Systemfehler:
=============
Error: (02/07/2019 11:03:07 PM) (Source: DCOM) (EventID: 10016) (User: ROBIN)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "ROBIN\Robin" (SID: S-1-5-21-296076815-4044686307-2067808393-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/07/2019 11:01:24 PM) (Source: DCOM) (EventID: 10016) (User: ROBIN)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "ROBIN\Robin" (SID: S-1-5-21-296076815-4044686307-2067808393-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/07/2019 10:57:41 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.WscBrokerManager
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/07/2019 10:57:41 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.SecurityAppBroker
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/07/2019 10:56:02 PM) (Source: DCOM) (EventID: 10016) (User: ROBIN)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "ROBIN\Robin" (SID: S-1-5-21-296076815-4044686307-2067808393-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/07/2019 10:55:26 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/07/2019 10:55:03 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/07/2019 10:55:03 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}


CodeIntegrity:
===================================

Date: 2019-02-04 21:31:51.011
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.943
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.810
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.720
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.654
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.585
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.526
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.473
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 24%
Installierter physikalischer RAM: 16309.47 MB
Verfügbarer physikalischer RAM: 12358.3 MB
Summe virtueller Speicher: 18741.47 MB
Verfügbarer virtueller Speicher: 13699.84 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:231.92 GB) (Free:112.25 GB) NTFS
Drive d: (Toshiba) (Fixed) (Total:931.51 GB) (Free:597.27 GB) NTFS

\\?\Volume{61811c78-0000-0000-0000-100000000000}\ (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{61811c78-0000-0000-0000-f0193a000000}\ () (Fixed) (Total:0.48 GB) (Free:0.04 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 6A8ACE1E)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 61811C78)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=231.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=490 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         


Alt 07.02.2019, 23:33   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Also erstmal schlag ich vor, dass du diesen unsäglichen Chrome deinstallierst und durch Firefox ersetzt. Und zwar aus diesem Grund:

Lesestoff:
Google Chrome

Offensichtlich nutzt du den Browser Chrome von Google. Von der Verwendung dieses Browsers muss man aus Datenschutzgründen dringend abraten. Siehe auch Google: Chrome-Browser scannt lokale Dateien auf Windows-PCs

Installiere Mozilla Firefox, damit lassen sich auch Profildaten aus Chrome importieren, anschließend Google Chrome deinstallieren.
__________________
--> rundll32.exe versucht Website zu öffnen

Alt 14.02.2019, 21:26   #22
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Chrome deinstalliert... AdwCleaner laufen gelassen...

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.7.0
# -------------------------------
# Build:    01-30-2019
# Database: 2019-02-12.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    02-14-2019
# Duration: 00:00:01
# OS:       Windows 10 Pro
# Cleaned:  6
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKU\S-1-5-18\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\.DEFAULT\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\S-1-5-18\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKU\.DEFAULT\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\Wow6432Node\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2535 octets] - [06/02/2019 16:39:42]
AdwCleaner[C00].txt - [2508 octets] - [06/02/2019 16:40:46]
AdwCleaner[S01].txt - [1881 octets] - [06/02/2019 16:52:27]
AdwCleaner[C01].txt - [2056 octets] - [06/02/2019 16:52:47]
AdwCleaner[S02].txt - [2003 octets] - [07/02/2019 18:20:11]
AdwCleaner[C02].txt - [2178 octets] - [07/02/2019 18:20:30]
AdwCleaner[S03].txt - [1615 octets] - [07/02/2019 18:21:42]
AdwCleaner[C03].txt - [1900 octets] - [07/02/2019 18:22:33]
AdwCleaner[S04].txt - [1737 octets] - [07/02/2019 18:25:09]
AdwCleaner[S05].txt - [1798 octets] - [07/02/2019 21:17:16]
AdwCleaner[S06].txt - [2369 octets] - [07/02/2019 22:54:43]
AdwCleaner[C06].txt - [2544 octets] - [07/02/2019 22:54:57]
AdwCleaner[S07].txt - [2491 octets] - [14/02/2019 21:20:16]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C07].txt ##########
         
Dazu noch FRST:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 13.02.2019
durchgeführt von Robin (Administrator) auf ROBIN (14-02-2019 21:23:13)
Gestartet von C:\Users\Robin\Desktop
Geladene Profile: Robin (Verfügbare Profile: Robin & O0CXSFULTW & QbvOZDpWcZ)
Platform: Windows 10 Pro Version 1809 17763.292 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser nicht gefunden!
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
() C:\Windows\System32\PnkBstrA.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Razer Inc) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Office16\OfficeHubTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Video.UI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
() C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(SAVITECH) C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
(Razer) C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\PMRunner32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\x64\PMRunner64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe
(Microsoft Corporation) C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\PlacesServer.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SS2UILauncher] => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe [373728 2015-07-20] (A-Volute -> )
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [301880 2018-11-15] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2018-09-28] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [ManOWarHelper] => C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe [1598920 2017-06-29] (Razer USA Ltd. -> Razer Inc)
HKLM-x32\...\Run: [RazerCortex] => C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe [266624 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [SVLoadSense] => C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe [1754320 2015-06-11] (Savitech Corp. -> SAVITECH)
HKLM-x32\...\Winlogon: [Userinit] C:\WINDOWS\system32\userinit.exe, [27648 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3141920 2019-02-01] (Valve -> Valve Corporation)
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3462384 2019-01-31] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [SoftMiner] => C:\Program Files (x86)\Razer\SoftMiner\SoftMiner.exe [7280976 2018-12-14] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3462384 2019-01-31] (Razer USA Ltd. -> )
HKLM\Software\...\AppCompatFlags\Custom\R3_Setup_DX8.exe: [{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb] -> rayman3_DX
HKLM\Software\...\AppCompatFlags\Custom\Rayman3.exe: [{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb] -> Rayman3
HKLM\Software\...\AppCompatFlags\InstalledSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb [2017-12-29]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb [2017-12-29]
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE OC_GURU.lnk [2017-02-25]
ShortcutTarget: GIGABYTE OC_GURU.lnk -> C:\Windows\System32\schtasks.exe (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Beschränkung ? <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{07230a5c-34e1-4981-9a94-1815a131ee85}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{25f07811-83e7-487f-b5b3-5e155b5166db}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-01-11] (Microsoft Corporation -> Microsoft Corporation)
BHO: Kein Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-10.0.1\bin\jp2ssv.dll [2018-08-08] ()
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-11-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: cdj23935.default
FF ProfilePath: C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default [2019-02-14]
FF Homepage: Mozilla\Firefox\Profiles\cdj23935.default -> hxxps://www.facebook.com/
FF Extension: (Dark Reader) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\addon@darkreader.org.xpi [2019-02-08]
FF Extension: (AdGuard Werbeblocker) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\adguardadblocker@adguard.com.xpi [2019-02-08]
FF Extension: (Magic Actions for YouTube™) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\jid0-UVAeBCfd34Kk5usS8A1CBiobvM8@jetpack.xpi [2019-02-08]
FF Plugin: @java.com/DTPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\dtplugin\npDeployJava1.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\plugin2\npjp2.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-11] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2019-01-30] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2019-01-30] (NVIDIA Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [85304 2018-10-16] (Apple Inc. -> Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2015-05-08] (ASUSTeK Computer Inc. -> )
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8361960 2019-01-25] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11013496 2019-01-28] (Microsoft Corporation -> Microsoft Corporation)
S3 CLink4Service; C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe [34512 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-02-06] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [5707232 2016-09-27] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2298688 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3171144 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2016-12-03] (Even Balance, Inc. -> )
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2016-12-01] (Even Balance, Inc. -> )
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [449664 2018-08-29] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [942720 2018-09-12] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2018-12-18] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [286960 2019-01-30] (Razer USA Ltd. -> )
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [535424 2018-12-18] (Razer USA Ltd. -> Razer Inc.)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [290352 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4261344 2018-01-09] (Razer USA Ltd. -> Razer Inc)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5381128 2019-01-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 sshd; C:\WINDOWS\System32\OpenSSH\sshd.exe [974848 2018-12-23] (Microsoft Windows -> )
S3 SshdBroker; C:\WINDOWS\System32\SshdBroker.dll [289280 2018-09-14] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3830488 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [110944 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] (ASUSTeK Computer Inc. -> )
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2019-02-04] (Malwarebytes Corporation -> Malwarebytes)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198512 2019-02-06] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [126624 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [72536 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [261032 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [113016 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4aa19ae78d94d8a3\nvlddmkm.sys [20706184 2019-02-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PVUSB; C:\WINDOWS\System32\drivers\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD. -> CASIO COMPUTER CO.,LTD.)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [49032 2019-01-16] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0046; C:\WINDOWS\System32\drivers\RzDev_0046.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0203; C:\WINDOWS\System32\drivers\RzDev_0203.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0c01; C:\WINDOWS\System32\drivers\RzDev_0c01.sys [51696 2018-04-22] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2016-10-30] (Razer USA Ltd. -> Razer Inc)
S3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48144 2016-10-30] (Razer USA Ltd. -> Razer Inc)
R3 RZSURROUNDVADService; C:\WINDOWS\system32\drivers\RzSurroundVAD.sys [49176 2016-10-16] (Razer USA Ltd. -> Windows (R) Win 7 DDK provider)
R3 SIUSBXP; C:\WINDOWS\system32\drivers\SiUSBXp.sys [19456 2017-11-02] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
R1 SvThLSNS; C:\Program Files (x86)\SAVITECH\SVLoadSense\SvThLSNS.sys [15184 2015-06-11] (Savitech Corp. -> Windows (R) Win 7 DDK provider)
S3 tap0901_openvpn_accl; C:\WINDOWS\System32\drivers\tap0901_openvpn_accl.sys [37912 2016-10-26] (FlyVPN INC -> The OpenVPN Project)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2016-03-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46584 2018-09-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [340008 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [61992 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
U4 napagent; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-14 21:23 - 2019-02-14 21:23 - 002433536 _____ (Farbar) C:\Users\Robin\Desktop\FRST64.exe
2019-02-14 21:23 - 2019-02-14 21:23 - 000021193 _____ C:\Users\Robin\Desktop\FRST.txt
2019-02-14 21:23 - 2019-02-14 21:23 - 000000000 ____D C:\Users\Robin\Desktop\FRST-OlderVersion
2019-02-14 21:21 - 2019-02-14 21:21 - 000261032 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-02-14 21:21 - 2019-02-14 21:21 - 000126624 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2019-02-14 21:21 - 2019-02-14 21:21 - 000113016 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2019-02-14 21:21 - 2019-02-14 21:21 - 000072536 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2019-02-11 21:27 - 2019-02-11 21:27 - 000000000 _____ C:\Users\Robin\Desktop\3.txt
2019-02-08 16:55 - 2019-02-14 21:23 - 000000000 ____D C:\Users\Robin\AppData\LocalLow\Mozilla
2019-02-08 16:55 - 2019-02-14 21:21 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-02-08 16:55 - 2019-02-14 21:21 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-02-08 16:55 - 2019-02-14 20:53 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-02-08 16:55 - 2019-02-08 16:55 - 000000000 ____D C:\Users\Robin\AppData\Local\Mozilla
2019-02-08 16:55 - 2019-02-08 16:55 - 000000000 ____D C:\ProgramData\Mozilla
2019-02-08 16:53 - 2019-02-08 16:53 - 000321992 _____ (Mozilla) C:\Users\Robin\Downloads\Firefox Installer.exe
2019-02-06 16:41 - 2019-02-06 16:41 - 000198512 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-02-06 12:39 - 2019-02-06 16:40 - 000000000 ____D C:\AdwCleaner
2019-02-06 12:38 - 2019-02-06 12:39 - 007316688 _____ (Malwarebytes) C:\Users\Robin\Desktop\adwcleaner_7.2.7.0.exe
2019-02-05 17:59 - 2019-02-05 17:59 - 000000000 ____D C:\GvTemp
2019-02-05 17:41 - 2019-01-30 21:07 - 000133512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000551680 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000456640 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:38 - 010894304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 009254696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 005273048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 004624184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 002031896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001734560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001534912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001464008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001129352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000752440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000668640 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000631688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000611744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000534544 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000522120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 040235120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 035140696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 020101600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 017428328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 005036824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001471816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001462232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001169152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001152200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001145720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000915120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000822784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000794656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000638200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-02-05 17:40 - 2019-02-01 02:36 - 004296808 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-02-05 17:40 - 2019-01-31 07:09 - 000049634 _____ C:\WINDOWS\system32\nvinfo.pb
2019-02-05 16:57 - 2019-02-05 16:57 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-02-05 16:52 - 2019-02-05 16:52 - 007127416 _____ (VS Revo Group ) C:\Users\Robin\Downloads\revosetup206.exe
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\Program Files\VS Revo Group
2019-02-04 21:37 - 2019-02-14 21:23 - 000000000 ____D C:\FRST
2019-02-04 17:46 - 2019-02-04 17:46 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2019-01-31 20:57 - 2019-01-13 23:27 - 000454774 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20190131-205721.backup
2019-01-25 18:02 - 2019-01-25 18:02 - 000001172 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass.lnk
2019-01-25 18:02 - 2019-01-25 18:02 - 000001160 _____ C:\Users\Robin\Desktop\KeePass.lnk
2019-01-23 21:47 - 2019-01-23 21:47 - 026806784 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 023439360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 022111856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 020811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019284480 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019024384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 015224832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 009684000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 008875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007897088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007857152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007724992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007645600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006549232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006057984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005584864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005565952 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005561856 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005527552 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005440008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005205464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005112792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005088256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004702704 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004630016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 004526080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004298752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004019200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003982848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003662336 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002942464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002927112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002776920 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002702528 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002689024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002626568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002618880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002488320 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002469648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002392576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002323904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002298880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002278448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002275888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002187264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002072728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001994768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001969704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 001899160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001720936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001715712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001696936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001674480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001671864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001641400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001604096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001533440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467384 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001462272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001446400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001341584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001314304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001289192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001282640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001271608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001259024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001254912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001224704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001200920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001178344 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001168384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001098136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001054200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001048576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001047552 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000927232 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000901632 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000887808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000864056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000829440 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000800256 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000794112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000762272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000726208 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000681984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000652320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000649272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000588304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000535048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000522312 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000496872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000481792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000474936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-01-23 21:47 - 2019-01-23 21:47 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000430904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000427520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000277536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000262672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000148480 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000146888 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000121872 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000097592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlahc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000091424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000074424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpkinstall.exe
2019-01-23 21:46 - 2019-01-23 21:47 - 017520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 004991096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 003556352 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002992640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002766136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002721792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002149368 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002085376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001975296 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001700880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001331744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001258512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001255944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 001221120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001209360 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001051152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000970256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000865784 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000850968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000822448 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\system32\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000799568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000752136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000741888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000651792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000651304 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000629576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000612368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000604552 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000527872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000506408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000408800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000375544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000353488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000298296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000276488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000203280 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000195896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000193032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000157192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000132104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000114856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000090632 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000080400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-01-18 21:06 - 2019-02-05 17:42 - 000000000 ____D C:\temp
2019-01-18 16:33 - 2019-02-07 16:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\EasyAntiCheat
2019-01-16 17:52 - 2019-01-16 17:53 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TagSpaces
2019-01-16 17:52 - 2019-01-16 17:52 - 000000000 ____D C:\Users\Robin\AppData\Local\tagspaces-updater
2019-01-16 16:07 - 2019-01-16 16:07 - 000049032 _____ (Razer Inc) C:\WINDOWS\system32\Drivers\RzCommon.sys
2019-01-15 17:49 - 2019-01-15 17:49 - 000075928 _____ C:\Users\Robin\Downloads\Robin Schwer - Überweißungsbeleg 1 v. 3.PDF
2019-01-15 17:20 - 2019-01-12 05:04 - 002018392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441771.dll
2019-01-15 17:20 - 2019-01-12 05:04 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441771.dll

==================== Ein Monat (geänderte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-14 21:23 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA
2019-02-14 21:23 - 2016-10-17 15:13 - 000000000 _____ C:\WINDOWS\system32\RzSurroundVADAudioDeviceManager_log.txt
2019-02-14 21:21 - 2018-12-23 13:13 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-02-14 21:21 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-02-14 21:20 - 2018-09-15 07:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-02-14 21:19 - 2016-11-08 18:22 - 000000000 ____D C:\Users\Robin\AppData\Local\Spotify
2019-02-14 21:19 - 2016-01-28 11:29 - 000000000 ____D C:\Users\Robin\AppData\Local\Google
2019-02-14 21:19 - 2016-01-28 11:29 - 000000000 ____D C:\Program Files (x86)\Google
2019-02-14 21:13 - 2016-11-08 18:21 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Spotify
2019-02-14 20:01 - 2018-12-23 13:17 - 001723288 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-02-14 20:01 - 2018-12-23 13:13 - 000004170 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{FAA752C2-7E29-4197-865E-D440B0752748}
2019-02-14 20:01 - 2018-09-15 18:37 - 000743720 _____ C:\WINDOWS\system32\perfh007.dat
2019-02-14 20:01 - 2018-09-15 18:37 - 000150044 _____ C:\WINDOWS\system32\perfc007.dat
2019-02-14 20:01 - 2018-09-15 08:31 - 000000000 ____D C:\WINDOWS\INF
2019-02-14 19:54 - 2018-12-23 13:06 - 000443360 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-02-14 19:53 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-02-14 19:53 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-02-13 19:14 - 2018-12-23 13:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-02-13 16:19 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-02-13 16:19 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-02-12 19:22 - 2018-09-15 08:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-02-12 19:19 - 2016-01-28 12:17 - 129330784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-02-12 19:19 - 2016-01-28 12:17 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-02-12 18:09 - 2016-02-01 16:38 - 000000000 ____D C:\ProgramData\Origin
2019-02-12 17:50 - 2016-02-01 16:40 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Origin
2019-02-11 21:04 - 2017-08-08 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2019-02-10 14:12 - 2016-01-28 15:15 - 000000000 ____D C:\Program Files (x86)\Steam
2019-02-08 17:24 - 2018-07-10 21:47 - 000000000 ____D C:\ProgramData\Packages
2019-02-08 16:55 - 2016-04-20 19:59 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Mozilla
2019-02-07 17:09 - 2016-02-16 14:12 - 000000000 ____D C:\Users\Robin\AppData\Local\Ubisoft Game Launcher
2019-02-07 17:04 - 2016-01-28 11:58 - 000000000 ____D C:\Users\Robin\AppData\Local\CrashDumps
2019-02-07 16:02 - 2016-02-19 15:19 - 000000000 ____D C:\Users\Robin\Documents\My Games
2019-02-05 17:59 - 2016-03-03 17:52 - 000000000 ____D C:\ProgramData\CLink4
2019-02-05 17:59 - 2016-01-28 11:52 - 000000000 ____D C:\Users\Robin\Documents\temp
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-02-05 17:42 - 2016-01-28 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-02-05 13:31 - 2016-09-28 17:07 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2019-02-05 13:31 - 2016-01-28 11:29 - 000000000 ____D C:\ProgramData\Package Cache
2019-02-04 21:35 - 2018-11-26 21:54 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-02-04 17:45 - 2016-10-06 14:52 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-02-01 16:50 - 2016-02-01 16:38 - 000000000 ____D C:\Program Files (x86)\Origin
2019-01-31 20:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-01-31 16:15 - 2017-11-11 13:00 - 000000000 ___RD C:\Users\Robin\3D Objects
2019-01-31 16:15 - 2015-10-30 03:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\TextInput
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-01-31 16:13 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-01-31 07:09 - 2017-04-07 14:00 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2019-01-30 21:09 - 2017-05-15 20:47 - 005364776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 002624824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000651248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000124968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-01-30 14:15 - 2017-05-15 20:47 - 008488852 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-01-29 21:23 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\discord
2019-01-26 15:03 - 2017-05-15 20:47 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-01-25 18:10 - 2018-09-04 21:07 - 000004044 _____ C:\Users\Robin\Documents\Database.kdb
2019-01-25 18:02 - 2018-09-04 20:59 - 000000000 ____D C:\Program Files (x86)\KeePass Password Safe
2019-01-24 18:33 - 2018-05-19 12:11 - 000000000 ____D C:\Users\Robin\AppData\Local\D3DSCache
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Local\Discord
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2019-01-17 21:44 - 2017-12-11 12:59 - 000000000 ____D C:\Program Files\Epic Games
2019-01-17 21:44 - 2017-12-11 12:56 - 000000000 ____D C:\ProgramData\Epic
2019-01-17 16:00 - 2018-12-23 12:16 - 000000000 ___DC C:\WINDOWS\Panther
2019-01-16 21:15 - 2018-08-08 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2019-01-16 18:18 - 2016-01-28 13:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TS3Client

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-18 17:37 - 2017-02-18 17:37 - 000000099 _____ () C:\Users\Robin\AppData\Roaming\LauncherSettings_live.cfg
2017-02-18 17:35 - 2017-02-18 17:35 - 000000044 _____ () C:\Users\Robin\AppData\Roaming\TheHunterSettings_steam_live.cfg
2016-01-28 12:15 - 2016-11-23 16:51 - 000007596 _____ () C:\Users\Robin\AppData\Local\resmon.resmoncfg

Einige Dateien in TEMP:
====================
2018-12-23 13:15 - 2019-02-14 21:21 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

==================== Ende von FRST.txt ============================
         

Alt 14.02.2019, 21:27   #23
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Und Addition:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 13.02.2019
durchgeführt von Robin (14-02-2019 21:23:52)
Gestartet von C:\Users\Robin\Desktop
Windows 10 Pro Version 1809 17763.292 (X64) (2018-12-23 12:13:39)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-296076815-4044686307-2067808393-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-296076815-4044686307-2067808393-503 - Limited - Disabled)
Gast (S-1-5-21-296076815-4044686307-2067808393-501 - Limited - Disabled)
O0CXSFULTW (S-1-5-21-296076815-4044686307-2067808393-1002 - Limited - Enabled) => C:\Users\O0CXSFULTW
QbvOZDpWcZ (S-1-5-21-296076815-4044686307-2067808393-1003 - Limited - Enabled) => C:\Users\QbvOZDpWcZ
Robin (S-1-5-21-296076815-4044686307-2067808393-1001 - Administrator - Enabled) => C:\Users\Robin
WDAGUtilityAccount (S-1-5-21-296076815-4044686307-2067808393-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.1 - Sereby Corporation)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{80B42CAA-28C0-4FBD-A46E-D61F45E2F9FC}) (Version: 7.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{466D00D0-E7DE-47C2-8FE5-54A8009F5850}) (Version: 7.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5FA8C4BE-8C74-4B9C-9B49-EBF759230189}) (Version: 12.1.0.25 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A30EA700-5515-48F0-88B0-9E99DC356B88}) (Version: 2.6.0.1 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Asus Sonic Suite Plugins (HKLM-x32\...\{3c798a4a-1fb6-4557-9129-a66200b5b602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CheckDevicesConfigurator (HKLM\...\{95A9E15D-F4A5-444E-9983-75750B69E306}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\CopyTrans Suite) (Version: 4.017 - WindSolutions)
Corsair LINK 4 (HKLM-x32\...\{40036d0c-634b-4fc0-be89-13343b4bea96}) (Version: 4.9.7.35 - Corsair Components, Inc.)
Corsair LINK 4 (HKLM-x32\...\{D97F4B31-5A7D-4A07-AC85-16D64FAB93E1}) (Version: 4.9.7.35 - Corsair Components, Inc.) Hidden
Diablo III Public Test (HKLM-x32\...\Diablo III Public Test) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Discord) (Version: 0.0.304 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 418.81 - NVIDIA Corporation) Hidden
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\InstallShield_{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.24.15 - Google Inc.) Hidden
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
Intel(R) Network Connections 20.2.4001.0 (HKLM\...\PROSetDX) (Version: 20.2.4001.0 - Intel)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{552960A4-02C6-466D-BBEB-E4C4C0A82EF3}) (Version: 12.9.2.6 - Apple Inc.)
Java 10.0.1 (64-bit) (HKLM\...\{D33DF729-38BB-5651-9D40-93BFEFB5DCED}) (Version: 10.0.1.0 - Oracle Corporation)
KeePass Password Safe 1.37 (HKLM-x32\...\KeePass Password Safe_is1) (Version: 1.37 - Dominik Reichl)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LauncherSetup (HKLM\...\{3685F359-0D53-487E-BBE6-ADCD15ED8053}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
League of Legends (HKLM-x32\...\{517CC397-B22F-4593-8DCB-DE72CC541E9A}) (Version: 3.0.1 - Riot Games ) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.11231.20130 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61135 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61135 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61135 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61135 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{4ffaf7b8-a84a-4813-840c-8b1f1343ae54}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{dd1e9bde-2ad6-4e92-8c07-7d4723eab8b8}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 65.0.1 (x64 de) (HKLM\...\Mozilla Firefox 65.0.1 (x64 de)) (Version: 65.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 65.0 - Mozilla)
NahimicSettingsConfigurator (HKLM\...\{9C0FFA8C-1B4B-44EB-9FAA-EFB40D539602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Need for Speed™ Payback (HKLM-x32\...\{F4CF3D08-565C-40B7-B351-D3033DE2172B}) (Version: 1.0.51.41148 - Electronic Arts)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 418.81 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Grafiktreiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 418.81 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 19.0.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
ProductDaemonSetup (HKLM\...\{00AECBAF-927B-4EC3-BC62-5A10706EF9CE}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Rayman 3 Hoodlum Havoc (HKLM-x32\...\Uplay Install 360) (Version:  - Ubisoft)
Rayman3 (HKLM\...\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb) (Version:  - )
rayman3_DX (HKLM\...\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb) (Version:  - )
Razer Chroma SDK (HKLM-x32\...\Razer Chroma SDK) (Version: 2.22.3 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 9.3.13.964 - Razer Inc.)
Razer SoftMiner (HKLM-x32\...\Razer SoftMiner_is1) (Version: 1.1.6922.36844 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.27 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.4.0215.013116 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.6 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.6 - VS Revo Group, Ltd.)
SonicRadarSetup (HKLM\...\{9ACD0C3B-96B5-465C-8033-7DFED78F40CC}) (Version: 1.0.0.0 - ASUSTeKcomputer.Inc) Hidden
SonicStudioSetup (HKLM\...\{DBD2373F-FBEA-45B0-A43E-DCC0FB9CE8B8}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Spotify (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Spotify) (Version: 1.1.0.237.g378f6f25 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SVLoadSense (HKLM-x32\...\{C4226734-F925-448C-8F15-0D5419F003DF}) (Version: 1.0.10 - SAVITECH)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Ubisoft Game (HKLM-x32\...\Uplay Install 5159) (Version:  - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 17.0 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
wfTool (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\c4b3c5cd8fa82559) (Version: 0.6.0.0 - WF)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2010 3.3) (HKLM\...\9D216BBD7DABB6A9E6F4F1D85E06CDFF9EA816FE) (Version: 07/14/2010 3.3 - Corsair Components, Inc.)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2017 3.3) (HKLM\...\A2206C09905C467F30CB24DCBB49F056D7F0A290) (Version: 07/14/2017 3.3 - Corsair Components, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104C28F6-5269-491F-8586-714418279813} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {1EADDA84-8040-4CD6-B90F-BC1DE348E65A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {2F5CD87E-7D59-4526-BB38-73EA2BABFD8D} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {36D57D0A-5BE1-453E-874B-B43B8D90A42E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3A85CCA8-B44C-4291-9D25-F8AD58EA36CC} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {481C3D73-C4CB-4477-9A52-CA7406DF5B38} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {52F9337F-4640-489F-94D1-51E5C495D232} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {54674391-A754-4A8E-BA4A-1E551F22975C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {614430A7-B8AB-4CB6-9C19-0B18A2B7DA67} - System32\Tasks\SS2UILauncherRun => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe (A-Volute -> )
Task: {6837207D-18C2-464A-8101-8311A77C6077} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6AA0151A-E3B8-480E-B166-68D5884F4D3B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7A3D1ECE-A169-41DF-9871-82B421A9AA9E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {7FF77CFF-0CE0-4B1C-AF67-A5A1C5D81AB7} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {912E5581-3A01-4068-955C-46F09723966D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {926FE6D3-AAC4-4D95-BBD1-1D1AF93B1A0C} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {92B85BBD-DDB6-4AAB-B160-F847E1060720} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9C43508A-1A76-485B-97DD-AD0CA1D639B1} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9D6749DD-A257-44A6-8D8D-CF723DF64266} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {A9E822AD-EF61-4827-B65A-3F3106651F57} - System32\Tasks\SS2svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2svc32.exe () [Datei ist nicht signiert]
Task: {AD397BEA-6345-4490-B86D-3D8258E6B0C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {B6F15DCB-9AA0-4DBB-93EA-9D63CB3FBE41} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {CE48AF40-D44D-4C72-8EBB-F8F8DF40394D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {DBA304E5-809D-46E9-9B74-10B7EDF7EF25} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ED11A6D7-CCAF-4923-BD7B-474D2ACA396C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F008FF63-1B15-4B97-B0A7-28AD3B5250CA} - System32\Tasks\SS2svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2svc64.exe () [Datei ist nicht signiert]
Task: {F0A13D32-19E9-49F5-A5A2-ED0395221983} - System32\Tasks\GIGABYTE OC GURU => C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\OC_GURU.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGABYTE Technology Co.,Ltd.)
Task: {FB135356-B53E-44B2-9EDC-71A1AF46B056} - System32\Tasks\Shifipy Engine => "rundll32.exe" "C:\Program Files (x86)\Shifipy\Shfeng.dll",w

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-05-15 17:59 - 2018-05-15 17:59 - 000088888 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2018-11-01 05:27 - 2018-11-01 05:27 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-28 11:42 - 2014-04-24 07:29 - 001360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-01-28 11:42 - 2015-05-08 07:26 - 000936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-02-02 15:41 - 2016-12-03 12:35 - 000076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2018-05-24 21:02 - 2018-12-06 11:14 - 001315312 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-11-26 21:54 - 2019-02-04 21:35 - 002842608 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-11-26 21:54 - 2019-02-04 21:35 - 002712432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-09-15 08:28 - 2018-09-15 08:28 - 000834088 _____ () C:\Windows\System32\InputHost.dll
2019-01-30 21:13 - 2019-01-30 21:13 - 000286960 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
2018-09-15 08:28 - 2018-09-15 08:28 - 000474624 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002801152 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001740800 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 006940160 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.exe
2019-02-13 16:19 - 2019-02-13 16:19 - 002456576 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 000254976 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\AppConfig.dll
2018-10-27 22:56 - 2018-10-27 22:57 - 001004032 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 003318784 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\PhoneCommunicationAppService.dll
2018-07-10 21:44 - 2018-07-10 21:47 - 001922224 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.10314.31700.1000_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 101252592 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 004620272 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 000109040 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 028028416 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Video.UI.exe
2019-02-07 12:43 - 2019-02-07 12:43 - 000305152 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\SharedUI.dll
2017-12-01 14:49 - 2017-12-01 14:49 - 000902656 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml.dll
2018-11-28 15:59 - 2018-11-28 16:00 - 004202208 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 006033408 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\EntCommon.dll
2019-02-07 12:43 - 2019-02-07 12:43 - 009338368 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19011.11311.0_x64__8wekyb3d8bbwe\EntPlat.dll
2019-01-30 21:14 - 2019-01-30 21:14 - 000303856 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\..\UserProcess\Razer Synapse Service Process.exe
2016-01-28 11:40 - 2014-05-22 09:24 - 000096568 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2019-01-31 09:54 - 2019-01-31 09:54 - 003462384 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
2018-12-23 13:00 - 2018-12-23 13:00 - 002084352 _____ () C:\Windows\System32\speech_onecore\engines\tts\MSTTSEngine_OneCore.dll
2019-01-30 16:23 - 2019-01-30 16:23 - 000070144 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11811.1001.18.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2019-01-30 16:23 - 2019-01-30 16:23 - 000282624 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11811.1001.18.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2019-02-14 21:21 - 2019-02-14 21:21 - 000039720 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-01-28 11:42 - 2015-05-08 07:26 - 000104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000151280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaSDKWrapper.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000181488 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeDeviceDetectionWrapper.dll
2019-02-11 21:04 - 2019-01-23 04:40 - 000207088 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativePhilipsHueWrapper.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000202480 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerPlan.dll
2019-02-11 21:04 - 2019-01-30 22:02 - 000081648 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AccelWinM.dll
2019-02-11 21:04 - 2019-01-30 21:06 - 000354544 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AudioPlayer.dll
2019-02-11 21:04 - 2019-01-30 21:06 - 000135408 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_KeyboardKeysWrapper.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000086256 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedCommon.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000351984 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedMacros.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000260336 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_MappingTypesM.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 002278128 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_PowerSwitchWrapper.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000393456 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_GameMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-23 22:26 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Mapping.dll
2019-02-11 21:04 - 2019-01-23 22:26 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_MappingBaseM.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Mapping.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_MappingBaseM.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000360176 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_PollingRate.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000383216 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Sensitivity.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000462576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalBaseM.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000087280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalPhilips.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_KeyboardKeys.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_KeyboardKeys.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 001033200 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-01-30 21:06 - 2019-01-30 21:06 - 000361712 _____ () C:\Program Files (x86)\Razer\Synapse3\UserProcess\RSy3_AudioAppStreamsWrapper.dll
2018-12-23 13:15 - 2019-02-14 21:21 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll
2019-01-29 16:40 - 2019-01-29 16:40 - 000098544 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_AudioMicPeakMeter.dll
2019-01-31 09:52 - 2019-01-31 09:52 - 000135408 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_KeyboardKeysWrapper.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001005408 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 053444984 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libcef.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000691056 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001984392 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libglesv2.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000082824 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libegl.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 001204624 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 071073136 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libcef.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000809960 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 003183816 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libglesv2.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000085800 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [482]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [464]
AlternateDataStreams: C:\Users\Robin\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Robin\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.

IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2019-01-13 23:27 - 000454774 ____N C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15610 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\StartupFolder: => "GIGABYTE OC_GURU.lnk"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "SS2UILauncher"
HKLM\...\StartupApproved\Run: => "Greenshot"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Kraken71ChromaHelper"
HKLM\...\StartupApproved\Run32: => "Razer Synapse"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CorsairLink4"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "SoftMiner"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe (Microsoft Windows -> )
FirewallRules: [{2524E35F-FEE4-4CAD-90B8-2EAE86A02149}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D3940ED1-FDC8-4711-A46D-1E22D25F5FA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FE1F4058-4157-4308-90A9-B0956F0E1E11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{099F3C5E-1BB7-48E3-8E2D-922590029C1A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{91780A4B-9A8F-455E-A696-F8E8CD585A19}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{0886B91A-60AD-41F5-B5BD-74AA686981A4}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{800F963C-A2B4-43F6-989A-4FD15FF2B224}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E65EDC5A-C3FA-4BC3-BE7B-8CF7D40A201E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DE55B886-796A-4252-94F5-91243029107F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A01FA87E-11C5-4367-B618-F71FE14F322C}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{72D8FBDD-7211-4175-A6B1-DD3CA2A922CD}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{5BD0C80D-B793-400F-9F27-127B85491BEB}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F2E17A4C-55D0-4299-A356-CD948226449B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{833009E4-AEB6-438C-9340-31F09B37EECA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{39AE4F07-E4BE-413C-9D98-2F2B38170E6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{EB9BAC97-0610-475D-8FAE-34E008553BE6}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{E4E5CF6D-A157-483B-B106-D0E9DD84B981}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [{BAE485BC-3F2E-4A67-A69D-320DF8FBB96E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A14B6AFD-5F2D-4284-B917-7F1B2FA85CBB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{1EF4E612-91A4-4D2C-8936-4828C88F7F4C}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{860D8332-2A83-4D39-BEF5-0DFB4EF838B1}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [{6A635A1E-99D8-4986-8BC0-7FBBC6912736}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{B0084F60-14CC-4539-A671-D936A5F00800}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{7E2C746E-455A-4C27-88F1-58EBA6AFF720}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{9E2C8E2A-B4D0-4353-96A8-1944B71133EA}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{E6ED273E-18A4-4CB4-BD4D-D9C73B8EA5F3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AC5D4851-CBB3-42F7-86C4-F29E1DD2CDE2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AF54668-6643-4DFF-BB18-FB93B30137D9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B04F4479-EC7B-47AB-892C-9C2F0B7B40E2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{026C61FA-2832-46FF-8871-C000923F2F73}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{31EC987F-1CDC-4868-808A-ED0296247068}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{920C7326-78FB-42A2-AE14-B4F7C851B55E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E501832-CEED-4C32-8532-971D05C22FF3}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{95315DFA-DB69-46C6-8E69-77FD69DB8A47}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [UDP Query User{9DFC2227-191B-440A-8878-F19DFC77AC8B}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{1E6992C9-8778-4C4F-AEA0-04C32D2821A3}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{B7C58653-E8B4-4962-A31C-87A85E5D75CC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{24C7B91F-097E-4A60-A75E-79E2673748AC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [UDP Query User{B168562B-9C2B-4B86-A5C5-3E011CD01792}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{C30FEE91-96B9-4FAC-BD45-4937C431FCA0}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E0579C66-8F31-4C86-87DB-DA8952F9B1A8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5925F76E-75A5-4957-8D8E-D325FD75AB0A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{BD5F2E2C-B910-42D9-8072-F0AE87B49608}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{9C57B09D-5914-43A0-881F-EFB40D3AD7FD}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0B1BE98A-3D3F-4ACC-A2F5-CD3AA33CF0A4}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{0CA01B2F-08A6-4BE6-9DA3-5268078B5D16}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{AC1AB343-E1EC-4AE9-A5ED-61C2943F34DA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{81476E66-9793-43CB-A8A8-3FE25696963A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{C754DFF3-2617-4FF5-9A7E-837B3032C253}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{853D2E72-4BAF-4483-8D25-C30D9AFC9B27}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8C71A412-67DE-4036-989A-5AAD9BFA73DE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D330EB19-FAB5-4152-BAEF-024C118DA678}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D61FABE2-5980-40F1-889D-0566E9B36F34}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{EB71EA3C-7CDB-4032-8A5A-E218336FD0F7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D9321094-C1AD-4A9E-A20E-ECBBD69F7874}] => (Allow) D:\GhostRecon\Tom Clancy's Ghost Recon Wildlands\GRW.exe (Blue Byte GmbH -> )
FirewallRules: [{446A7A34-94BE-461B-8D9D-249068FA1BFC}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E3F935AF-A978-44A8-9D22-DCD315404121}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{35CA4FCC-A0C6-4F8A-98EE-F3F4735BF99B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D073F4D8-C575-4790-9864-F81342C14B51}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A30E3852-FBAF-439B-827D-C3F86CCDC2A0}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A058B401-CC91-4523-8D99-335C1C58F89D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [{ADD572F1-46E8-4A6F-AB47-E21616AD096D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [TCP Query User{3CEB4F7F-A3B1-4E9B-A44A-A55F261893EB}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{1120E99A-8E57-406F-BEE9-82CCAA9B60D3}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{1B2AB943-50E6-4E82-8021-EB628A790571}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{72D704EF-6409-4615-B38C-83D52E670564}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{3AF8E72F-C5CE-4285-BDBC-01843A5BED89}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{A07EB655-4C88-4FF2-80A7-8658B4DF2651}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{1F43B5D0-D2C0-499D-9D94-1BCE0109B346}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [UDP Query User{881FB085-8333-4F59-80B8-1ED8F2F73C84}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{B106E067-29A4-4016-AE39-B4D0C2F26657}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{7561F713-0990-4F24-B87E-90087E73AE6C}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{4ED65F6F-EB24-4499-85D9-2CC4AFC893F6}] => (Allow) D:\TheDivision2\Ubisoft Game\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{FAA37334-1752-435A-AB6B-1072C5E83AE5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D6F0C933-A7F3-44CA-A151-E3AD2BCF7EAF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Wiederherstellungspunkte =========================

07-02-2019 16:01:46 DirectX wurde installiert
12-02-2019 19:18:51 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/14/2019 09:21:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Unexpected conflict discarding   15 1.9.1.7.A.2.4.A.B.B.A.2.7.4.5.8.0.0.0.0.0.0.0.0.0.0.0.0.0.8.E.F.ip6.arpa. PTR Robin-2.local.

Error: (02/14/2019 09:21:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   13 1.9.1.7.A.2.4.A.B.B.A.2.7.4.5.8.0.0.0.0.0.0.0.0.0.0.0.0.0.8.E.F.ip6.arpa. PTR Robin.local.

Error: (02/14/2019 09:21:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Unexpected conflict discarding   15 101.2.168.192.in-addr.arpa. PTR Robin-2.local.

Error: (02/14/2019 09:21:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   13 101.2.168.192.in-addr.arpa. PTR Robin.local.

Error: (02/14/2019 09:21:36 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname Robin.local already in use; will try Robin-2.local instead

Error: (02/14/2019 09:21:36 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister   16 Robin.local. AAAA FE80:0000:0000:0000:8547:2ABB:A42A:7191

Error: (02/14/2019 09:21:36 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4715:4453:8547:2ABB:A42A:7191

Error: (02/14/2019 09:21:36 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Ignoring response received before we even began probing:    4 Robin.local. Addr 192.168.2.101


Systemfehler:
=============
Error: (02/14/2019 09:23:26 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.WscBrokerManager
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/14/2019 09:23:26 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.SecurityAppBroker
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/14/2019 09:21:10 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/14/2019 09:20:42 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 09:20:42 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 09:20:42 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 09:20:42 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 09:20:42 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}


CodeIntegrity:
===================================

Date: 2019-02-04 21:31:51.011
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.943
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.810
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.720
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.654
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.585
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.526
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.473
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 20%
Installierter physikalischer RAM: 16309.47 MB
Verfügbarer physikalischer RAM: 12967.54 MB
Summe virtueller Speicher: 18741.47 MB
Verfügbarer virtueller Speicher: 14421.36 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:231.92 GB) (Free:114.09 GB) NTFS
Drive d: (Toshiba) (Fixed) (Total:931.51 GB) (Free:597.05 GB) NTFS

\\?\Volume{61811c78-0000-0000-0000-100000000000}\ (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{61811c78-0000-0000-0000-f0193a000000}\ () (Fixed) (Total:0.48 GB) (Free:0.04 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 6A8ACE1E)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 61811C78)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=231.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=490 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 14.02.2019, 22:02   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
GroupPolicy: Beschränkung ? <==== ACHTUNG
Task: {9D6749DD-A257-44A6-8D8D-CF723DF64266} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
BootExecute: autocheck autochk * sdnclean64.exe
BHO: Kein Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> Keine Datei
cmd: net user O0CXSFULTW /delete
cmd: net user QbvOZDpWcZ /delete
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.02.2019, 22:14   #25
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Und hier der Fixlog:

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 13.02.2019
durchgeführt von Robin (14-02-2019 22:12:17) Run:1
Gestartet von C:\Users\Robin\Desktop
Geladene Profile: Robin (Verfügbare Profile: Robin & O0CXSFULTW & QbvOZDpWcZ)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschr�nkung <==== ACHTUNG
GroupPolicy: Beschr�nkung ? <==== ACHTUNG
Task: {9D6749DD-A257-44A6-8D8D-CF723DF64266} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
BootExecute: autocheck autochk * sdnclean64.exe
BHO: Kein Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> Keine Datei
cmd: net user O0CXSFULTW /delete
cmd: net user QbvOZDpWcZ /delete
emptytemp:
*****************

HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => erfolgreich entfernt
C:\WINDOWS\system32\GroupPolicy\Machine => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\GPT.ini => erfolgreich verschoben
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9D6749DD-A257-44A6-8D8D-CF723DF64266}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9D6749DD-A257-44A6-8D8D-CF723DF64266}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => nicht gefunden
HKLM\System\CurrentControlSet\Control\Session Manager\\BootExecute => Wert erfolgreich wiederhergestellt
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => erfolgreich entfernt
HKLM\Software\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => nicht gefunden

========= net user O0CXSFULTW /delete =========

Der Befehl wurde erfolgreich ausgefhrt.


========= Ende von CMD: =========


========= net user QbvOZDpWcZ /delete =========

Der Befehl wurde erfolgreich ausgefhrt.


========= Ende von CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 9461760 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 45733965 B
Java, Flash, Steam htmlcache => 611515861 B
Windows/system/drivers => 17225664 B
Edge => 1360114 B
Chrome => 0 B
Firefox => 1090003860 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 14434 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
Robin => -190277194 B
O0CXSFULTW => 0 B
QbvOZDpWcZ => 0 B

RecycleBin => 0 B
EmptyTemp: => 1.5 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:12:31 ====
         

Alt 14.02.2019, 22:16   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.02.2019, 22:34   #27
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 13.02.2019
durchgeführt von Robin (Administrator) auf ROBIN (14-02-2019 22:32:06)
Gestartet von C:\Users\Robin\Desktop
Geladene Profile: Robin (Verfügbare Profile: Robin)
Platform: Windows 10 Pro Version 1809 17763.292 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser nicht gefunden!
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
() C:\Windows\System32\PnkBstrA.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Razer Inc) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
() C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
() C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
() C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer Inc) C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe
(SAVITECH) C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe
(Razer) C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\PMRunner32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\x64\PMRunner64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SS2UILauncher] => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe [373728 2015-07-20] (A-Volute -> )
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [301880 2018-11-15] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2018-09-28] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [ManOWarHelper] => C:\Program Files (x86)\Razer\Razer_ManOWar_Driver\Drivers\SysAudio\ManOWarHelper.exe [1598920 2017-06-29] (Razer USA Ltd. -> Razer Inc)
HKLM-x32\...\Run: [RazerCortex] => C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe [266624 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [SVLoadSense] => C:\Program Files (x86)\SAVITECH\SVLoadSense\SVLoadSense.exe [1754320 2015-06-11] (Savitech Corp. -> SAVITECH)
HKLM-x32\...\Winlogon: [Userinit] C:\WINDOWS\system32\userinit.exe, [27648 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3141920 2019-02-01] (Valve -> Valve Corporation)
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3462384 2019-01-31] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Run: [SoftMiner] => C:\Program Files (x86)\Razer\SoftMiner\SoftMiner.exe [7280976 2018-12-14] (Razer USA Ltd. -> )
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3462384 2019-01-31] (Razer USA Ltd. -> )
HKLM\Software\...\AppCompatFlags\Custom\R3_Setup_DX8.exe: [{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb] -> rayman3_DX
HKLM\Software\...\AppCompatFlags\Custom\Rayman3.exe: [{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb] -> Rayman3
HKLM\Software\...\AppCompatFlags\InstalledSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb [2017-12-29]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb [2017-12-29]
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE OC_GURU.lnk [2017-02-25]
ShortcutTarget: GIGABYTE OC_GURU.lnk -> C:\Windows\System32\schtasks.exe (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{07230a5c-34e1-4981-9a94-1815a131ee85}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{25f07811-83e7-487f-b5b3-5e155b5166db}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-01-11] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-10.0.1\bin\jp2ssv.dll [2018-08-08] ()
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-11-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-04] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: cdj23935.default
FF ProfilePath: C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default [2019-02-14]
FF Homepage: Mozilla\Firefox\Profiles\cdj23935.default -> hxxps://www.facebook.com/
FF Extension: (Dark Reader) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\addon@darkreader.org.xpi [2019-02-08]
FF Extension: (AdGuard Werbeblocker) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\adguardadblocker@adguard.com.xpi [2019-02-08]
FF Extension: (Magic Actions for YouTube™) - C:\Users\Robin\AppData\Roaming\Mozilla\Firefox\Profiles\cdj23935.default\Extensions\jid0-UVAeBCfd34Kk5usS8A1CBiobvM8@jetpack.xpi [2019-02-08]
FF Plugin: @java.com/DTPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\dtplugin\npDeployJava1.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=13.0.1.0 -> C:\Program Files\Java\jre-10.0.1\bin\plugin2\npjp2.dll [2018-08-08] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-11] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2019-01-30] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2019-01-30] (NVIDIA Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [85304 2018-10-16] (Apple Inc. -> Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2015-05-08] (ASUSTeK Computer Inc. -> )
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8361960 2019-01-25] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11013496 2019-01-28] (Microsoft Corporation -> Microsoft Corporation)
S3 CLink4Service; C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe [34512 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-02-06] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [5707232 2016-09-27] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2298688 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3171144 2019-02-01] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2016-12-03] (Even Balance, Inc. -> )
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2016-12-01] (Even Balance, Inc. -> )
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [449664 2018-08-29] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [942720 2018-09-12] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2018-12-18] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [286960 2019-01-30] (Razer USA Ltd. -> )
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [535424 2018-12-18] (Razer USA Ltd. -> Razer Inc.)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [290352 2018-12-19] (Razer USA Ltd. -> Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4261344 2018-01-09] (Razer USA Ltd. -> Razer Inc)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5381128 2019-01-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 sshd; C:\WINDOWS\System32\OpenSSH\sshd.exe [974848 2018-12-23] (Microsoft Windows -> )
S3 SshdBroker; C:\WINDOWS\System32\SshdBroker.dll [289280 2018-09-14] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3830488 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [110944 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] (ASUSTeK Computer Inc. -> )
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-20] (Disc Soft Ltd -> Disc Soft Ltd)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [152688 2019-02-04] (Malwarebytes Corporation -> Malwarebytes)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198512 2019-02-06] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [126624 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [72536 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [261032 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [113016 2019-02-14] (Malwarebytes Corporation -> Malwarebytes)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4aa19ae78d94d8a3\nvlddmkm.sys [20706184 2019-02-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PVUSB; C:\WINDOWS\System32\drivers\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD. -> CASIO COMPUTER CO.,LTD.)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [49032 2019-01-16] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0046; C:\WINDOWS\System32\drivers\RzDev_0046.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0203; C:\WINDOWS\System32\drivers\RzDev_0203.sys [51688 2018-04-22] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0c01; C:\WINDOWS\System32\drivers\RzDev_0c01.sys [51696 2018-04-22] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2016-10-30] (Razer USA Ltd. -> Razer Inc)
S3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48144 2016-10-30] (Razer USA Ltd. -> Razer Inc)
R3 RZSURROUNDVADService; C:\WINDOWS\system32\drivers\RzSurroundVAD.sys [49176 2016-10-16] (Razer USA Ltd. -> Windows (R) Win 7 DDK provider)
R3 SIUSBXP; C:\WINDOWS\system32\drivers\SiUSBXp.sys [19456 2017-11-02] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
R1 SvThLSNS; C:\Program Files (x86)\SAVITECH\SVLoadSense\SvThLSNS.sys [15184 2015-06-11] (Savitech Corp. -> Windows (R) Win 7 DDK provider)
S3 tap0901_openvpn_accl; C:\WINDOWS\System32\drivers\tap0901_openvpn_accl.sys [37912 2016-10-26] (FlyVPN INC -> The OpenVPN Project)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2016-03-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [46584 2018-09-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [340008 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [61992 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
U4 napagent; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-14 22:13 - 2019-02-14 22:13 - 000261032 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-02-14 22:13 - 2019-02-14 22:13 - 000126624 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2019-02-14 22:13 - 2019-02-14 22:13 - 000113016 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2019-02-14 22:13 - 2019-02-14 22:13 - 000072536 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2019-02-14 22:13 - 2019-02-14 22:13 - 000000008 __RSH C:\ProgramData\ntuser.pol
2019-02-14 22:12 - 2019-02-14 22:12 - 000002936 _____ C:\Users\Robin\Desktop\Fixlog.txt
2019-02-14 21:23 - 2019-02-14 22:32 - 000020722 _____ C:\Users\Robin\Desktop\FRST.txt
2019-02-14 21:23 - 2019-02-14 21:24 - 000066888 _____ C:\Users\Robin\Desktop\Addition.txt
2019-02-14 21:23 - 2019-02-14 21:23 - 002433536 _____ (Farbar) C:\Users\Robin\Desktop\FRST64.exe
2019-02-11 21:27 - 2019-02-11 21:27 - 000000000 _____ C:\Users\Robin\Desktop\3.txt
2019-02-08 16:55 - 2019-02-14 22:31 - 000000000 ____D C:\Users\Robin\AppData\LocalLow\Mozilla
2019-02-08 16:55 - 2019-02-14 21:21 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-02-08 16:55 - 2019-02-14 21:21 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-02-08 16:55 - 2019-02-14 20:53 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-02-08 16:55 - 2019-02-08 16:55 - 000000000 ____D C:\Users\Robin\AppData\Local\Mozilla
2019-02-08 16:55 - 2019-02-08 16:55 - 000000000 ____D C:\ProgramData\Mozilla
2019-02-08 16:53 - 2019-02-08 16:53 - 000321992 _____ (Mozilla) C:\Users\Robin\Downloads\Firefox Installer.exe
2019-02-06 16:41 - 2019-02-06 16:41 - 000198512 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-02-06 12:39 - 2019-02-06 16:40 - 000000000 ____D C:\AdwCleaner
2019-02-06 12:38 - 2019-02-06 12:39 - 007316688 _____ (Malwarebytes) C:\Users\Robin\Desktop\adwcleaner_7.2.7.0.exe
2019-02-05 17:59 - 2019-02-05 17:59 - 000000000 ____D C:\GvTemp
2019-02-05 17:41 - 2019-01-30 21:07 - 000133512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 001005984 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000869792 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000551680 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000456640 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000269752 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-02-05 17:40 - 2019-02-01 02:40 - 000244128 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-02-05 17:40 - 2019-02-01 02:38 - 010894304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 009254696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 005273048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 004624184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 002031896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001734560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001534912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441881.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001464008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 001129352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000752440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000668640 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000631688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000611744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000534544 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-02-05 17:40 - 2019-02-01 02:38 - 000522120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 040235120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 035140696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 020101600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 017428328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 005036824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001471816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001462232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001169152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001152200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 001145720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000915120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000822784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000794656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-02-05 17:40 - 2019-02-01 02:37 - 000638200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-02-05 17:40 - 2019-02-01 02:36 - 004296808 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-02-05 17:40 - 2019-01-31 07:09 - 000049634 _____ C:\WINDOWS\system32\nvinfo.pb
2019-02-05 16:57 - 2019-02-05 16:57 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-02-05 16:52 - 2019-02-05 16:52 - 007127416 _____ (VS Revo Group ) C:\Users\Robin\Downloads\revosetup206.exe
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2019-02-05 16:52 - 2019-02-05 16:52 - 000000000 ____D C:\Program Files\VS Revo Group
2019-02-04 21:37 - 2019-02-14 22:32 - 000000000 ____D C:\FRST
2019-02-04 17:46 - 2019-02-04 17:46 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-02-04 17:46 - 2019-02-04 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2019-01-31 20:57 - 2019-01-13 23:27 - 000454774 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20190131-205721.backup
2019-01-25 18:02 - 2019-01-25 18:02 - 000001172 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass.lnk
2019-01-25 18:02 - 2019-01-25 18:02 - 000001160 _____ C:\Users\Robin\Desktop\KeePass.lnk
2019-01-23 21:47 - 2019-01-23 21:47 - 026806784 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 023439360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 022111856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 020811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019284480 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 019024384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 015224832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 009684000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 008875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007897088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007857152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007724992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 007645600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006549232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 006057984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005584864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005565952 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005561856 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005527552 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005440008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005205464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005112792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 005088256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004702704 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004630016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 004526080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004298752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 004019200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003982848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003662336 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 003386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002942464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002927112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002776920 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002702528 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002689024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002626568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002618880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002488320 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 002469648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002392576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002323904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002298880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002278448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002275888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002187264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002072728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001994768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001969704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 001899160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001720936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001715712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001696936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001674480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001671864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001641400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001604096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001533440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001467384 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001462272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001446400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001341584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001314304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001309184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001289192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001282640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001271608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001259024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-01-23 21:47 - 2019-01-23 21:47 - 001254912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001224704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001200920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001178344 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001168384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001098136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001054200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 001048576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001047552 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000927232 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000901632 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000887808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000864056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000829440 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000800256 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000794112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000762272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000726208 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000681984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000652320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000649272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000588304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000535048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000522312 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000496872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000481792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000474936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-01-23 21:47 - 2019-01-23 21:47 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000430904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000427520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000277536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000262672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000148480 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000146888 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000121872 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000097592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlahc.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000091424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nslookup.exe
2019-01-23 21:47 - 2019-01-23 21:47 - 000074424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2019-01-23 21:47 - 2019-01-23 21:47 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpkinstall.exe
2019-01-23 21:46 - 2019-01-23 21:47 - 017520640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 004991096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 003556352 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002992640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002766136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002721792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002149368 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 002085376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001975296 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001700880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001331744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001258512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001255944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 001221120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 001209360 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 001051152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000970256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000865784 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000850968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000822448 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000806560 _____ C:\WINDOWS\system32\locale.nls
2019-01-23 21:46 - 2019-01-23 21:46 - 000799568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000752136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000741888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000651792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000651304 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000629576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000612368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000604552 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000527872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000506408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000408800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000375544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000353488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000298296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000276488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000203280 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MTF.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000195896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000193032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2019-01-23 21:46 - 2019-01-23 21:46 - 000157192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000132104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000114856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000090632 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000080400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-01-23 21:46 - 2019-01-23 21:46 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-01-23 21:46 - 2019-01-23 21:46 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-01-18 21:06 - 2019-02-05 17:42 - 000000000 ____D C:\temp
2019-01-18 16:33 - 2019-02-07 16:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\EasyAntiCheat
2019-01-16 17:52 - 2019-01-16 17:53 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TagSpaces
2019-01-16 17:52 - 2019-01-16 17:52 - 000000000 ____D C:\Users\Robin\AppData\Local\tagspaces-updater
2019-01-16 16:07 - 2019-01-16 16:07 - 000049032 _____ (Razer Inc) C:\WINDOWS\system32\Drivers\RzCommon.sys
2019-01-15 17:49 - 2019-01-15 17:49 - 000075928 _____ C:\Users\Robin\Downloads\Robin Schwer - Überweißungsbeleg 1 v. 3.PDF
2019-01-15 17:20 - 2019-01-12 05:04 - 002018392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441771.dll
2019-01-15 17:20 - 2019-01-12 05:04 - 001467864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441771.dll

==================== Ein Monat (geänderte) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-02-14 22:31 - 2018-09-15 07:09 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-02-14 22:31 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA
2019-02-14 22:31 - 2016-10-17 15:13 - 000000000 _____ C:\WINDOWS\system32\RzSurroundVADAudioDeviceManager_log.txt
2019-02-14 22:13 - 2018-12-23 13:13 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-02-14 22:13 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-02-14 22:12 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-02-14 22:12 - 2018-09-15 07:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-02-14 22:12 - 2017-01-21 15:50 - 000000000 ____D C:\Users\Robin\AppData\LocalLow\Temp
2019-02-14 22:12 - 2015-10-30 08:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-02-14 21:27 - 2018-12-23 13:17 - 001723288 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-02-14 21:27 - 2018-09-15 18:37 - 000743720 _____ C:\WINDOWS\system32\perfh007.dat
2019-02-14 21:27 - 2018-09-15 18:37 - 000150044 _____ C:\WINDOWS\system32\perfc007.dat
2019-02-14 21:27 - 2018-09-15 08:31 - 000000000 ____D C:\WINDOWS\INF
2019-02-14 21:24 - 2016-10-20 20:43 - 000000000 ____D C:\Users\Robin\Desktop\Robin
2019-02-14 21:19 - 2016-11-08 18:22 - 000000000 ____D C:\Users\Robin\AppData\Local\Spotify
2019-02-14 21:19 - 2016-01-28 11:29 - 000000000 ____D C:\Users\Robin\AppData\Local\Google
2019-02-14 21:19 - 2016-01-28 11:29 - 000000000 ____D C:\Program Files (x86)\Google
2019-02-14 21:13 - 2016-11-08 18:21 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Spotify
2019-02-14 20:01 - 2018-12-23 13:13 - 000004170 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{FAA752C2-7E29-4197-865E-D440B0752748}
2019-02-14 19:54 - 2018-12-23 13:06 - 000443360 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-02-14 19:53 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-02-14 19:53 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-02-13 19:14 - 2018-12-23 13:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-02-13 16:19 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-02-13 16:19 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-02-12 19:22 - 2018-09-15 08:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-02-12 19:19 - 2016-01-28 12:17 - 129330784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-02-12 19:19 - 2016-01-28 12:17 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-02-12 18:09 - 2016-02-01 16:38 - 000000000 ____D C:\ProgramData\Origin
2019-02-12 17:50 - 2016-02-01 16:40 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Origin
2019-02-11 21:04 - 2017-08-08 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2019-02-10 14:12 - 2016-01-28 15:15 - 000000000 ____D C:\Program Files (x86)\Steam
2019-02-08 17:24 - 2018-07-10 21:47 - 000000000 ____D C:\ProgramData\Packages
2019-02-08 16:55 - 2016-04-20 19:59 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Mozilla
2019-02-07 17:09 - 2016-02-16 14:12 - 000000000 ____D C:\Users\Robin\AppData\Local\Ubisoft Game Launcher
2019-02-07 17:04 - 2016-01-28 11:58 - 000000000 ____D C:\Users\Robin\AppData\Local\CrashDumps
2019-02-07 16:02 - 2016-02-19 15:19 - 000000000 ____D C:\Users\Robin\Documents\My Games
2019-02-05 17:59 - 2016-03-03 17:52 - 000000000 ____D C:\ProgramData\CLink4
2019-02-05 17:59 - 2016-01-28 11:52 - 000000000 ____D C:\Users\Robin\Documents\temp
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-02-05 17:42 - 2017-05-15 20:47 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-02-05 17:42 - 2016-01-28 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-02-05 16:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-02-05 13:31 - 2016-09-28 17:07 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2019-02-05 13:31 - 2016-01-28 11:29 - 000000000 ____D C:\ProgramData\Package Cache
2019-02-04 21:35 - 2018-11-26 21:54 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-02-04 17:45 - 2016-10-06 14:52 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-02-01 16:50 - 2016-02-01 16:38 - 000000000 ____D C:\Program Files (x86)\Origin
2019-01-31 20:55 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-01-31 16:15 - 2017-11-11 13:00 - 000000000 ___RD C:\Users\Robin\3D Objects
2019-01-31 16:15 - 2015-10-30 03:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\TextInput
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-01-31 16:13 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-01-31 16:13 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-01-31 07:09 - 2017-04-07 14:00 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2019-01-30 21:09 - 2017-05-15 20:47 - 005364776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 002624824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000651248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000124968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-01-30 21:09 - 2017-05-15 20:47 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-01-30 14:15 - 2017-05-15 20:47 - 008488852 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-01-29 21:23 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\discord
2019-01-26 15:03 - 2017-05-15 20:47 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-01-25 18:10 - 2018-09-04 21:07 - 000004044 _____ C:\Users\Robin\Documents\Database.kdb
2019-01-25 18:02 - 2018-09-04 20:59 - 000000000 ____D C:\Program Files (x86)\KeePass Password Safe
2019-01-24 18:33 - 2018-05-19 12:11 - 000000000 ____D C:\Users\Robin\AppData\Local\D3DSCache
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-01-23 19:37 - 2018-08-13 16:07 - 000000000 ____D C:\Users\Robin\AppData\Local\Discord
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2019-01-18 21:05 - 2018-08-08 15:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2019-01-17 21:44 - 2017-12-11 12:59 - 000000000 ____D C:\Program Files\Epic Games
2019-01-17 21:44 - 2017-12-11 12:56 - 000000000 ____D C:\ProgramData\Epic
2019-01-17 16:00 - 2018-12-23 12:16 - 000000000 ___DC C:\WINDOWS\Panther
2019-01-16 21:15 - 2018-08-08 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2019-01-16 18:18 - 2016-01-28 13:02 - 000000000 ____D C:\Users\Robin\AppData\Roaming\TS3Client

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-18 17:37 - 2017-02-18 17:37 - 000000099 _____ () C:\Users\Robin\AppData\Roaming\LauncherSettings_live.cfg
2017-02-18 17:35 - 2017-02-18 17:35 - 000000044 _____ () C:\Users\Robin\AppData\Roaming\TheHunterSettings_steam_live.cfg
2016-01-28 12:15 - 2016-11-23 16:51 - 000007596 _____ () C:\Users\Robin\AppData\Local\resmon.resmoncfg

Einige Dateien in TEMP:
====================
2019-02-14 22:13 - 2019-02-14 22:31 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dllhost.exe => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

==================== Ende von FRST.txt ============================
         

Alt 14.02.2019, 22:35   #28
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Addition

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 13.02.2019
durchgeführt von Robin (14-02-2019 22:33:00)
Gestartet von C:\Users\Robin\Desktop
Windows 10 Pro Version 1809 17763.292 (X64) (2018-12-23 12:13:39)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-296076815-4044686307-2067808393-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-296076815-4044686307-2067808393-503 - Limited - Disabled)
Gast (S-1-5-21-296076815-4044686307-2067808393-501 - Limited - Disabled)
Robin (S-1-5-21-296076815-4044686307-2067808393-1001 - Administrator - Enabled) => C:\Users\Robin
WDAGUtilityAccount (S-1-5-21-296076815-4044686307-2067808393-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.1 - Sereby Corporation)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{80B42CAA-28C0-4FBD-A46E-D61F45E2F9FC}) (Version: 7.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{466D00D0-E7DE-47C2-8FE5-54A8009F5850}) (Version: 7.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5FA8C4BE-8C74-4B9C-9B49-EBF759230189}) (Version: 12.1.0.25 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A30EA700-5515-48F0-88B0-9E99DC356B88}) (Version: 2.6.0.1 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Asus Sonic Suite Plugins (HKLM-x32\...\{3c798a4a-1fb6-4557-9129-a66200b5b602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CheckDevicesConfigurator (HKLM\...\{95A9E15D-F4A5-444E-9983-75750B69E306}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\CopyTrans Suite) (Version: 4.017 - WindSolutions)
Corsair LINK 4 (HKLM-x32\...\{40036d0c-634b-4fc0-be89-13343b4bea96}) (Version: 4.9.7.35 - Corsair Components, Inc.)
Corsair LINK 4 (HKLM-x32\...\{D97F4B31-5A7D-4A07-AC85-16D64FAB93E1}) (Version: 4.9.7.35 - Corsair Components, Inc.) Hidden
Diablo III Public Test (HKLM-x32\...\Diablo III Public Test) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Discord) (Version: 0.0.304 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 418.81 - NVIDIA Corporation) Hidden
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\InstallShield_{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 2.08.0000 - GIGABYTE Technology Co.,Ltd.)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.24.15 - Google Inc.) Hidden
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
Intel(R) Network Connections 20.2.4001.0 (HKLM\...\PROSetDX) (Version: 20.2.4001.0 - Intel)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{552960A4-02C6-466D-BBEB-E4C4C0A82EF3}) (Version: 12.9.2.6 - Apple Inc.)
Java 10.0.1 (64-bit) (HKLM\...\{D33DF729-38BB-5651-9D40-93BFEFB5DCED}) (Version: 10.0.1.0 - Oracle Corporation)
KeePass Password Safe 1.37 (HKLM-x32\...\KeePass Password Safe_is1) (Version: 1.37 - Dominik Reichl)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LauncherSetup (HKLM\...\{3685F359-0D53-487E-BBE6-ADCD15ED8053}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
League of Legends (HKLM-x32\...\{517CC397-B22F-4593-8DCB-DE72CC541E9A}) (Version: 3.0.1 - Riot Games ) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
Malwarebytes Version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.11231.20130 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61135 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61135 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61135 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61135 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{4ffaf7b8-a84a-4813-840c-8b1f1343ae54}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{dd1e9bde-2ad6-4e92-8c07-7d4723eab8b8}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 65.0.1 (x64 de) (HKLM\...\Mozilla Firefox 65.0.1 (x64 de)) (Version: 65.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 65.0 - Mozilla)
NahimicSettingsConfigurator (HKLM\...\{9C0FFA8C-1B4B-44EB-9FAA-EFB40D539602}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Need for Speed™ Payback (HKLM-x32\...\{F4CF3D08-565C-40B7-B351-D3033DE2172B}) (Version: 1.0.51.41148 - Electronic Arts)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 418.81 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Grafiktreiber 418.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 418.81 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 19.0.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.11231.20130 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
ProductDaemonSetup (HKLM\...\{00AECBAF-927B-4EC3-BC62-5A10706EF9CE}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Rayman 3 Hoodlum Havoc (HKLM-x32\...\Uplay Install 360) (Version:  - Ubisoft)
Rayman3 (HKLM\...\{825dd42d-1b82-4df7-ae6f-c301c5e47b63}.sdb) (Version:  - )
rayman3_DX (HKLM\...\{7bd65fe9-5f8e-481d-a366-fd80e545f229}.sdb) (Version:  - )
Razer Chroma SDK (HKLM-x32\...\Razer Chroma SDK) (Version: 2.22.3 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 9.3.13.964 - Razer Inc.)
Razer SoftMiner (HKLM-x32\...\Razer SoftMiner_is1) (Version: 1.1.6922.36844 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.27 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.4.0215.013116 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.6 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.6 - VS Revo Group, Ltd.)
SonicRadarSetup (HKLM\...\{9ACD0C3B-96B5-465C-8033-7DFED78F40CC}) (Version: 1.0.0.0 - ASUSTeKcomputer.Inc) Hidden
SonicStudioSetup (HKLM\...\{DBD2373F-FBEA-45B0-A43E-DCC0FB9CE8B8}) (Version: 2.2.701 - ASUSTeKcomputer.Inc) Hidden
Spotify (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\Spotify) (Version: 1.1.0.237.g378f6f25 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SVLoadSense (HKLM-x32\...\{C4226734-F925-448C-8F15-0D5419F003DF}) (Version: 1.0.10 - SAVITECH)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Ubisoft Game (HKLM-x32\...\Uplay Install 5159) (Version:  - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 17.0 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
wfTool (HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\c4b3c5cd8fa82559) (Version: 0.6.0.0 - WF)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2010 3.3) (HKLM\...\9D216BBD7DABB6A9E6F4F1D85E06CDFF9EA816FE) (Version: 07/14/2010 3.3 - Corsair Components, Inc.)
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2017 3.3) (HKLM\...\A2206C09905C467F30CB24DCBB49F056D7F0A290) (Version: 07/14/2017 3.3 - Corsair Components, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104C28F6-5269-491F-8586-714418279813} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {1EADDA84-8040-4CD6-B90F-BC1DE348E65A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {2F5CD87E-7D59-4526-BB38-73EA2BABFD8D} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {36D57D0A-5BE1-453E-874B-B43B8D90A42E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3A85CCA8-B44C-4291-9D25-F8AD58EA36CC} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {481C3D73-C4CB-4477-9A52-CA7406DF5B38} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {52F9337F-4640-489F-94D1-51E5C495D232} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {54674391-A754-4A8E-BA4A-1E551F22975C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {614430A7-B8AB-4CB6-9C19-0B18A2B7DA67} - System32\Tasks\SS2UILauncherRun => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe (A-Volute -> )
Task: {6837207D-18C2-464A-8101-8311A77C6077} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6AA0151A-E3B8-480E-B166-68D5884F4D3B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7A3D1ECE-A169-41DF-9871-82B421A9AA9E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {7FF77CFF-0CE0-4B1C-AF67-A5A1C5D81AB7} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {912E5581-3A01-4068-955C-46F09723966D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {926FE6D3-AAC4-4D95-BBD1-1D1AF93B1A0C} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {92B85BBD-DDB6-4AAB-B160-F847E1060720} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9C43508A-1A76-485B-97DD-AD0CA1D639B1} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A9E822AD-EF61-4827-B65A-3F3106651F57} - System32\Tasks\SS2svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2svc32.exe () [Datei ist nicht signiert]
Task: {AD397BEA-6345-4490-B86D-3D8258E6B0C2} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {B6F15DCB-9AA0-4DBB-93EA-9D63CB3FBE41} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {CE48AF40-D44D-4C72-8EBB-F8F8DF40394D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {DBA304E5-809D-46E9-9B74-10B7EDF7EF25} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ED11A6D7-CCAF-4923-BD7B-474D2ACA396C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F008FF63-1B15-4B97-B0A7-28AD3B5250CA} - System32\Tasks\SS2svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2svc64.exe () [Datei ist nicht signiert]
Task: {F0A13D32-19E9-49F5-A5A2-ED0395221983} - System32\Tasks\GIGABYTE OC GURU => C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\OC_GURU.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGABYTE Technology Co.,Ltd.)
Task: {FB135356-B53E-44B2-9EDC-71A1AF46B056} - System32\Tasks\Shifipy Engine => "rundll32.exe" "C:\Program Files (x86)\Shifipy\Shfeng.dll",w

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-05-15 17:59 - 2018-05-15 17:59 - 000088888 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2018-11-01 05:27 - 2018-11-01 05:27 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 001315312 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-11-26 21:54 - 2019-02-04 21:35 - 002842608 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-11-26 21:54 - 2019-02-04 21:35 - 002712432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2016-01-28 11:42 - 2014-04-24 07:29 - 001360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-01-28 11:42 - 2015-05-08 07:26 - 000936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-02-02 15:41 - 2016-12-03 12:35 - 000076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2019-01-30 21:13 - 2019-01-30 21:13 - 000286960 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
2018-09-15 08:28 - 2018-09-15 08:28 - 000834088 _____ () C:\Windows\System32\InputHost.dll
2019-01-30 21:14 - 2019-01-30 21:14 - 000303856 _____ () C:\Program Files (x86)\Razer\Synapse3\Service\..\UserProcess\Razer Synapse Service Process.exe
2018-09-15 08:28 - 2018-09-15 08:28 - 000474624 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 002801152 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-01-23 21:47 - 2019-01-23 21:47 - 001740800 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 008562688 _____ () C:\Program Files\WindowsApps\Microsoft.OneConnect_5.1901.311.0_x64__8wekyb3d8bbwe\OneConnect.dll
2018-08-14 16:40 - 2018-08-14 16:41 - 034701824 _____ () C:\Program Files\WindowsApps\Microsoft.XboxApp_44.44.7002.0_x64__8wekyb3d8bbwe\XboxApp.dll
2016-01-28 12:34 - 2016-01-28 13:09 - 000258560 _____ () C:\Program Files\WindowsApps\Microsoft.XboxApp_44.44.7002.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 006940160 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.exe
2019-02-13 16:19 - 2019-02-13 16:19 - 002456576 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 000254976 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\AppConfig.dll
2018-10-27 22:56 - 2018-10-27 22:57 - 001004032 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-02-13 16:19 - 2019-02-13 16:19 - 003318784 _____ () C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20388.0_x64__8wekyb3d8bbwe\PhoneCommunicationAppService.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 101252592 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 004620272 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 000109040 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2016-01-28 11:40 - 2014-05-22 09:24 - 000096568 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2019-01-31 09:54 - 2019-01-31 09:54 - 003462384 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
2019-02-14 22:13 - 2019-02-14 22:13 - 000039720 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-01-28 11:42 - 2015-05-08 07:26 - 000104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000151280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.ChromaSDKWrapper.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000181488 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativeDeviceDetectionWrapper.dll
2019-02-11 21:04 - 2019-01-23 04:40 - 000207088 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.NativePhilipsHueWrapper.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 000202480 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Common.PowerPlan.dll
2019-02-11 21:04 - 2019-01-30 22:02 - 000081648 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AccelWinM.dll
2019-02-11 21:04 - 2019-01-30 21:06 - 000354544 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_AudioPlayer.dll
2019-02-11 21:04 - 2019-01-30 21:06 - 000135408 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_KeyboardKeysWrapper.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000086256 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedCommon.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000351984 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_ManagedMacros.dll
2019-02-11 21:04 - 2019-01-30 22:03 - 000260336 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_MappingTypesM.dll
2019-02-11 21:04 - 2019-01-30 21:08 - 002278128 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\RSy3_PowerSwitchWrapper.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000393456 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_GameMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-23 22:26 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_Mapping.dll
2019-02-11 21:04 - 2019-01-23 22:26 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_MappingBaseM.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Harper\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000386288 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Lighting.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000150768 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Mapping.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000728816 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_MappingBaseM.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000360176 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_PollingRate.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000383216 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_Sensitivity.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000462576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalBaseM.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000087280 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_SurfaceCalPhilips.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000640240 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DeviceStatus.dll
2019-02-11 21:04 - 2019-01-22 22:24 - 000334576 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Philips Hue\Bin\RSy3_DriverMode.dll
2019-02-11 21:04 - 2019-01-23 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\BlackWidow Chroma\Bin\RSy3_KeyboardKeys.dll
2019-02-11 21:04 - 2019-01-24 22:25 - 000055536 _____ () C:\ProgramData\Razer\Synapse3\Service\Bin\Devices\Mamba TE\Bin\RSy3_KeyboardKeys.dll
2019-02-14 22:13 - 2019-02-14 22:31 - 000619464 _____ () C:\Users\Robin\AppData\Local\Temp\0ManOWarDevProps.dll
2019-01-30 21:06 - 2019-01-30 21:06 - 000361712 _____ () C:\Program Files (x86)\Razer\Synapse3\UserProcess\RSy3_AudioAppStreamsWrapper.dll
2018-05-24 21:02 - 2018-12-06 11:14 - 001033200 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-01-29 16:40 - 2019-01-29 16:40 - 000098544 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_AudioMicPeakMeter.dll
2019-01-31 09:52 - 2019-01-31 09:52 - 000135408 _____ () C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Common.Dependencies\RSy3_KeyboardKeysWrapper.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001005408 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 053444984 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libcef.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 001204624 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 071073136 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libcef.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000691056 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.Core.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 001984392 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libglesv2.dll
2018-12-18 06:19 - 2018-12-18 06:21 - 000082824 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libegl.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000809960 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.Core.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 003183816 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libglesv2.dll
2018-12-28 10:11 - 2018-12-19 09:56 - 000085800 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [482]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [464]
AlternateDataStreams: C:\Users\Robin\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Robin\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.

IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7943 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2019-01-13 23:27 - 000454774 ____N C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15610 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Robin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.

HKLM\...\StartupApproved\StartupFolder: => "GIGABYTE OC_GURU.lnk"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "SS2UILauncher"
HKLM\...\StartupApproved\Run: => "Greenshot"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Kraken71ChromaHelper"
HKLM\...\StartupApproved\Run32: => "Razer Synapse"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CorsairLink4"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "SoftMiner"
HKU\S-1-5-21-296076815-4044686307-2067808393-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe (Microsoft Windows -> )
FirewallRules: [{2524E35F-FEE4-4CAD-90B8-2EAE86A02149}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D3940ED1-FDC8-4711-A46D-1E22D25F5FA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FE1F4058-4157-4308-90A9-B0956F0E1E11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{099F3C5E-1BB7-48E3-8E2D-922590029C1A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{91780A4B-9A8F-455E-A696-F8E8CD585A19}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{0886B91A-60AD-41F5-B5BD-74AA686981A4}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{800F963C-A2B4-43F6-989A-4FD15FF2B224}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E65EDC5A-C3FA-4BC3-BE7B-8CF7D40A201E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DE55B886-796A-4252-94F5-91243029107F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A01FA87E-11C5-4367-B618-F71FE14F322C}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{72D8FBDD-7211-4175-A6B1-DD3CA2A922CD}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{5BD0C80D-B793-400F-9F27-127B85491BEB}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F2E17A4C-55D0-4299-A356-CD948226449B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{833009E4-AEB6-438C-9340-31F09B37EECA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{39AE4F07-E4BE-413C-9D98-2F2B38170E6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{EB9BAC97-0610-475D-8FAE-34E008553BE6}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{E4E5CF6D-A157-483B-B106-D0E9DD84B981}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [{BAE485BC-3F2E-4A67-A69D-320DF8FBB96E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A14B6AFD-5F2D-4284-B917-7F1B2FA85CBB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{1EF4E612-91A4-4D2C-8936-4828C88F7F4C}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{860D8332-2A83-4D39-BEF5-0DFB4EF838B1}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [{6A635A1E-99D8-4986-8BC0-7FBBC6912736}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{B0084F60-14CC-4539-A671-D936A5F00800}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{7E2C746E-455A-4C27-88F1-58EBA6AFF720}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{9E2C8E2A-B4D0-4353-96A8-1944B71133EA}] => (Allow) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer USA Ltd. -> )
FirewallRules: [{E6ED273E-18A4-4CB4-BD4D-D9C73B8EA5F3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AC5D4851-CBB3-42F7-86C4-F29E1DD2CDE2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AF54668-6643-4DFF-BB18-FB93B30137D9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B04F4479-EC7B-47AB-892C-9C2F0B7B40E2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{026C61FA-2832-46FF-8871-C000923F2F73}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{31EC987F-1CDC-4868-808A-ED0296247068}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{920C7326-78FB-42A2-AE14-B4F7C851B55E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E501832-CEED-4C32-8532-971D05C22FF3}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{95315DFA-DB69-46C6-8E69-77FD69DB8A47}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [UDP Query User{9DFC2227-191B-440A-8878-F19DFC77AC8B}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{1E6992C9-8778-4C4F-AEA0-04C32D2821A3}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{B7C58653-E8B4-4962-A31C-87A85E5D75CC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [TCP Query User{24C7B91F-097E-4A60-A75E-79E2673748AC}D:\mw2 rocket\iw4x.exe] => (Allow) D:\mw2 rocket\iw4x.exe Keine Datei
FirewallRules: [UDP Query User{B168562B-9C2B-4B86-A5C5-3E011CD01792}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{C30FEE91-96B9-4FAC-BD45-4937C431FCA0}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E0579C66-8F31-4C86-87DB-DA8952F9B1A8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5925F76E-75A5-4957-8D8E-D325FD75AB0A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{BD5F2E2C-B910-42D9-8072-F0AE87B49608}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{9C57B09D-5914-43A0-881F-EFB40D3AD7FD}C:\users\robin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\robin\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0B1BE98A-3D3F-4ACC-A2F5-CD3AA33CF0A4}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{0CA01B2F-08A6-4BE6-9DA3-5268078B5D16}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{AC1AB343-E1EC-4AE9-A5ED-61C2943F34DA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{81476E66-9793-43CB-A8A8-3FE25696963A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{C754DFF3-2617-4FF5-9A7E-837B3032C253}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{853D2E72-4BAF-4483-8D25-C30D9AFC9B27}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8C71A412-67DE-4036-989A-5AAD9BFA73DE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D330EB19-FAB5-4152-BAEF-024C118DA678}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D61FABE2-5980-40F1-889D-0566E9B36F34}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{EB71EA3C-7CDB-4032-8A5A-E218336FD0F7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D9321094-C1AD-4A9E-A20E-ECBBD69F7874}] => (Allow) D:\GhostRecon\Tom Clancy's Ghost Recon Wildlands\GRW.exe (Blue Byte GmbH -> )
FirewallRules: [{446A7A34-94BE-461B-8D9D-249068FA1BFC}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E3F935AF-A978-44A8-9D22-DCD315404121}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPaybackTrial.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{35CA4FCC-A0C6-4F8A-98EE-F3F4735BF99B}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D073F4D8-C575-4790-9864-F81342C14B51}] => (Allow) D:\Origin\Need for Speed Payback\NeedForSpeedPayback.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A30E3852-FBAF-439B-827D-C3F86CCDC2A0}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A058B401-CC91-4523-8D99-335C1C58F89D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [{ADD572F1-46E8-4A6F-AB47-E21616AD096D}] => (Allow) D:\SteamLibrary\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe ()
FirewallRules: [TCP Query User{3CEB4F7F-A3B1-4E9B-A44A-A55F261893EB}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{1120E99A-8E57-406F-BEE9-82CCAA9B60D3}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.182\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{1B2AB943-50E6-4E82-8021-EB628A790571}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{72D704EF-6409-4615-B38C-83D52E670564}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{3AF8E72F-C5CE-4285-BDBC-01843A5BED89}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{A07EB655-4C88-4FF2-80A7-8658B4DF2651}] => (Allow) D:\Origin\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{1F43B5D0-D2C0-499D-9D94-1BCE0109B346}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [UDP Query User{881FB085-8333-4F59-80B8-1ED8F2F73C84}D:\origin\apex\r5apex.exe] => (Allow) D:\origin\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{B106E067-29A4-4016-AE39-B4D0C2F26657}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{7561F713-0990-4F24-B87E-90087E73AE6C}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe (Riot Games, Inc. -> )
FirewallRules: [{4ED65F6F-EB24-4499-85D9-2CC4AFC893F6}] => (Allow) D:\TheDivision2\Ubisoft Game\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{FAA37334-1752-435A-AB6B-1072C5E83AE5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D6F0C933-A7F3-44CA-A151-E3AD2BCF7EAF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Wiederherstellungspunkte =========================

07-02-2019 16:01:46 DirectX wurde installiert
12-02-2019 19:18:51 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname Robin.local already in use; will try Robin-2.local instead

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister    4 Robin.local. Addr 192.168.2.101

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4715:4453:8547:2ABB:A42A:7191

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 Robin.local. AAAA FE80:0000:0000:0000:8547:2ABB:A42A:7191

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4715:4453:8547:2ABB:A42A:7191

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:    4 Robin.local. Addr 192.168.2.101

Error: (02/14/2019 10:32:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.101:5353   16 Robin.local. AAAA 2003:00DF:4715:4453:8547:2ABB:A42A:7191

Error: (02/14/2019 10:31:54 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Das Sicherheitscenter konnte den Aufrufer nicht überprüfen. Der Fehler %1 ist aufgetreten.


Systemfehler:
=============
Error: (02/14/2019 10:15:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.WscBrokerManager
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/14/2019 10:15:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.SecurityAppBroker
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/14/2019 10:13:07 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/14/2019 10:12:43 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 10:12:43 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 10:12:43 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 10:12:43 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}

Error: (02/14/2019 10:12:43 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "SecurityHealthService" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{2D15188C-D298-4E10-83B2-64666CCBEBBD}


CodeIntegrity:
===================================

Date: 2019-02-04 21:31:51.011
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.943
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.810
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-02-04 21:31:50.720
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.654
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.585
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.526
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-01-31 16:14:51.473
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 16309.47 MB
Verfügbarer physikalischer RAM: 12826.34 MB
Summe virtueller Speicher: 18741.47 MB
Verfügbarer virtueller Speicher: 14316.79 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:231.92 GB) (Free:115.66 GB) NTFS
Drive d: (Toshiba) (Fixed) (Total:931.51 GB) (Free:597.05 GB) NTFS

\\?\Volume{61811c78-0000-0000-0000-100000000000}\ (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{61811c78-0000-0000-0000-f0193a000000}\ () (Fixed) (Total:0.48 GB) (Free:0.04 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 6A8ACE1E)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 61811C78)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=231.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=490 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 14.02.2019, 22:36   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Die komischen Benutzerkonten sind schonmal weg.

adwcleaner bitte zwecks Kontrolle wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.02.2019, 15:40   #30
RobinOG
 
rundll32.exe versucht Website zu öffnen - Standard

rundll32.exe versucht Website zu öffnen



Leider wieder die gleichen Fehler...

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.7.0
# -------------------------------
# Build:    01-30-2019
# Database: 2019-02-15.6 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    02-15-2019
# Duration: 00:00:01
# OS:       Windows 10 Pro
# Cleaned:  6
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKU\S-1-5-18\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\.DEFAULT\SOFTWARE\938A9B80E60072CB118505982E31C057
Deleted       HKU\S-1-5-18\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKU\.DEFAULT\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\Wow6432Node\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}
Deleted       HKLM\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2535 octets] - [06/02/2019 16:39:42]
AdwCleaner[C00].txt - [2508 octets] - [06/02/2019 16:40:46]
AdwCleaner[S01].txt - [1881 octets] - [06/02/2019 16:52:27]
AdwCleaner[C01].txt - [2056 octets] - [06/02/2019 16:52:47]
AdwCleaner[S02].txt - [2003 octets] - [07/02/2019 18:20:11]
AdwCleaner[C02].txt - [2178 octets] - [07/02/2019 18:20:30]
AdwCleaner[S03].txt - [1615 octets] - [07/02/2019 18:21:42]
AdwCleaner[C03].txt - [1900 octets] - [07/02/2019 18:22:33]
AdwCleaner[S04].txt - [1737 octets] - [07/02/2019 18:25:09]
AdwCleaner[S05].txt - [1798 octets] - [07/02/2019 21:17:16]
AdwCleaner[S06].txt - [2369 octets] - [07/02/2019 22:54:43]
AdwCleaner[C06].txt - [2544 octets] - [07/02/2019 22:54:57]
AdwCleaner[S07].txt - [2491 octets] - [14/02/2019 21:20:16]
AdwCleaner[C07].txt - [2666 octets] - [14/02/2019 21:20:39]
AdwCleaner[S08].txt - [2613 octets] - [15/02/2019 15:37:49]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C08].txt ##########
         

Antwort

Themen zu rundll32.exe versucht Website zu öffnen
.exe, aktion, bedrohungen, build, bösartige, dll, elemente, folge, folgende, gestartet, hallo zusammen, malwarebyte, malwarebytes, objekte, quarantäne, rundll, rundll32.exe, spuckt, troja, trojaner, versuch, versucht, website, windows, zusammen, öffnen




Ähnliche Themen: rundll32.exe versucht Website zu öffnen


  1. Am iPhone 6 ZIP-Datei von Bank-Pay AG zu öffnen versucht
    Smartphone, Tablet & Handy Security - 22.11.2016 (4)
  2. Directpay zip mit Iphone versucht zu öffnen
    Smartphone, Tablet & Handy Security - 03.10.2016 (1)
  3. Spam Mail Anhang mit Iphone versucht zu öffnen
    Smartphone, Tablet & Handy Security - 12.08.2016 (0)
  4. E-Mail von direct pay ag erhalten und versucht den zip Anhang zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 30.05.2016 (18)
  5. DHL-Spam erhalten und Zip-File versucht zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 16.06.2015 (5)
  6. Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen
    Log-Analyse und Auswertung - 23.06.2014 (8)
  7. HomeTab, Simply Tec uä. / automatisches öffnen von Website
    Log-Analyse und Auswertung - 09.11.2013 (2)
  8. Internet Explorer startet automatisch und versucht http://www_getwindowinfo/ zu öffnen, kann aber keine Verbindung aufbauen.
    Plagegeister aller Art und deren Bekämpfung - 21.10.2013 (10)
  9. firefox versucht internetseiten zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 10.08.2013 (16)
  10. Elektroshop Wagner Anhang versucht zu öffnen
    Log-Analyse und Auswertung - 30.05.2013 (9)
  11. weisses Fenster beim Start (Programm kann Website nicht öffnen [o.ä.])
    Log-Analyse und Auswertung - 07.09.2012 (5)
  12. rundll32.exe versucht ins Internet zu verbinden
    Plagegeister aller Art und deren Bekämpfung - 13.05.2011 (3)
  13. Virus? Browser öffnet automatisch neue Tabs und versucht URLs zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 21.07.2010 (1)
  14. Evtl. System DLL verbogen worden - Internet Explorer wird immerzu versucht zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 07.07.2010 (14)
  15. RUNDLL32.exe? Es öffnen sich auch links
    Log-Analyse und Auswertung - 11.01.2009 (2)
  16. Rechner versucht Internetverbindung zu öffnen...?
    Log-Analyse und Auswertung - 10.04.2006 (6)
  17. Kann meine am häufigsten genutzte website (ebay) nicht öffnen! Ist das ein Wurm?
    Plagegeister aller Art und deren Bekämpfung - 10.02.2006 (1)

Zum Thema rundll32.exe versucht Website zu öffnen - Scheint sich wohl nach einer gewissen Zeit wieder von allein einzuschleichen... Code: Alles auswählen Aufklappen ATTFilter # ------------------------------- # Malwarebytes AdwCleaner 7.2.7.0 # ------------------------------- # Build: 01-30-2019 # Database: 2019-02-06.2 - rundll32.exe versucht Website zu öffnen...
Archiv
Du betrachtest: rundll32.exe versucht Website zu öffnen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.