Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Septsame Anzeige nach Download

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 12.10.2019, 17:46   #1
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Hallo Trojaner-Board Team,
habe gerade vorhin auf Chip einen Video/ MP3 Converter herunterladen wollen,
und seitdem habe ich eine seltesame Anzeige oberhalb des Bildschirms.
Egal auf welcher Seite ich unterwegs bin, der obere Teil des Bildschirms sind jetzt immer so aus. Habe einen Screen mit angefügt
Habe gerade ziemlich Angst das ich mir etwas gefährliches herunter geladen habe. Habe auch festgestellt das er deutlich langsamer wird und Programme hängen bleiben.
Hoffe man kann mir weiterhelfen.



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14.03.2018
durchgeführt von K21 (Administrator) auf DESKTOP-EJFS8EO (12-10-2019 18:38:16)
Gestartet von C:\Users\K21\Desktop
Geladene Profile: K21 (Verfügbare Profile: defaultuser0 & K21)
Platform: Windows 10 Home Version 1903 18362.418 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Registry
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
() C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
() C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Ready Mode Technology\IRMTService.exe
(Electronic Arts) D:\Origin\OriginWebHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\NisSrv.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthSystray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(WebDiscover Media) C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe
(WebDiscover Media) C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe
(WebDiscover Media) C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(WebDiscover Media) C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
(HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(HP Inc.) C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.4.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1908.0.0_x64__8wekyb3d8bbwe\Calculator.exe
() C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.33.18003.0_x64__8wekyb3d8bbwe\GameBar.exe
() C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.33.18003.0_x64__8wekyb3d8bbwe\GameBarFT.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(WebDiscover Media) C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\WINDOWS\system32\SecurityHealthSystray.exe [84992 2019-03-19] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235944 2017-08-24] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [657424 2016-01-11] (HP Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [644552 2019-07-04] (Oracle Corporation)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [Discord] => C:\Users\K21\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc.)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [EpicGamesLauncher] => D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [35954064 2019-10-10] (Epic Games, Inc.)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [STUISpeedLauncher] => C:\Program Files\Samsung\Stylish UI Pack\TouchBasedUI.exe [411136 2015-02-09] ()
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [WebDiscoverBrowser] => C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe [4010720 2018-07-17] (WebDiscover Media) <==== ACHTUNG
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Audio Switch.lnk [2017-01-13]
ShortcutTarget: HP Audio Switch.lnk -> C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitchLC.vbs ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Als een item is opgenomen in de fixlist, zal een registeritem worden verwijderd of hersteld naar de standaard waarde.)

Tcpip\Parameters: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{3d7bb8f0-5a7b-49e3-aaa9-bb84d6f6de99}: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{993039e8-4401-499f-998f-f67faab817b8}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
SearchScopes: HKLM -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-1967584404-1960276878-1159121988-1001 -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-07-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_221\bin\ssv.dll [2019-09-26] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-09-26] (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-10-27] (HP Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)

Edge: 
======
Edge Extension: (BookReader) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets [2019-03-19]
Edge Extension: (PinJSAPI) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [2019-03-19]

FireFox:
========
FF DefaultProfile: m6uum5m9.default
FF ProfilePath: Profiles/m6uum5m9.default [nicht gefunden] <==== ACHTUNG
FF ProfilePath: C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default [2019-10-12]
FF Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2018-10-26]
FF Extension: (Deaktivierungs-Add-on von Google Analytics) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2018-01-15]
FF Extension: (NoScript) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-08-20]
FF Extension: (Stylus) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{7a7a4a92-a2a0-41d1-9fd7-1e92480d612d}.xpi [2019-09-13]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-23]
FF Extension: (Firefox Monitor) - C:\Program Files\Mozilla Firefox\browser\features\fxmonitor@mozilla.org.xpi [2019-09-06] [ist nicht signiert]
FF Extension: (WebCompat Reporter) - C:\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi [2019-09-06] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_270.dll [2019-10-09] ()
FF Plugin: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-26] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-26] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_270.dll [2019-10-09] ()
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-04-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-07] (Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-07] (Google LLC)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2016-09-01] ()

Chrome: 
=======
CHR Profile: C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default [2019-03-31]
CHR Extension: (Präsentationen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-04]
CHR Extension: (Docs) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-04]
CHR Extension: (Google Drive) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-11-04]
CHR Extension: (YouTube) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-11-04]
CHR Extension: (Tabellen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-04]
CHR Extension: (Google Docs Offline) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-10-02]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-10-02]
CHR Extension: (Netflix Party) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2019-03-31]
CHR Extension: (Google Mail) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-11-04]
CHR Extension: (Chrome Media Router) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-03-31]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AarSvc; C:\WINDOWS\System32\AarSvc.dll [184320 2019-09-11] (Microsoft Corporation)
S3 AarSvc_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 AarSvc_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-10-09] (Adobe)
S3 autotimesvc; C:\WINDOWS\System32\autotimesvc.dll [116224 2019-03-19] (Microsoft Corporation)
S3 BcastDVRUserService; C:\WINDOWS\System32\BcastDVRUserService.dll [1392640 2019-03-19] (Microsoft Corporation)
S3 BcastDVRUserService_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BcastDVRUserService_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8473200 2019-03-27] ()
S3 BluetoothUserService; C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll [532992 2019-07-19] (Microsoft Corporation)
S3 BluetoothUserService_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BluetoothUserService_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
R2 BrokerInfrastructure; C:\WINDOWS\System32\psmsrv.dll [236544 2019-08-14] (Microsoft Corporation)
S3 BTAGService; C:\WINDOWS\System32\BTAGService.dll [1062912 2019-07-19] (Microsoft Corporation)
R3 BthAvctpSvc; C:\WINDOWS\System32\BthAvctpSvc.dll [382976 2019-03-19] (Microsoft Corporation)
S3 CaptureService; C:\WINDOWS\System32\CaptureService.dll [128000 2019-03-19] (Microsoft Corporation)
S3 CaptureService_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 CaptureService_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 cbdhsvc; C:\WINDOWS\System32\cbdhsvc.dll [1122816 2019-09-11] (Microsoft Corporation)
R3 cbdhsvc_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R3 cbdhsvc_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11642376 2019-10-04] (Microsoft Corporation)
S3 ConsentUxUserSvc; C:\WINDOWS\System32\ConsentUxClient.dll [177152 2019-03-19] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [380120 2019-03-19] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc_1ff9c; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [380120 2019-03-19] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-20] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-20] (Dropbox, Inc.)
S3 DeviceAssociationBrokerSvc; C:\WINDOWS\System32\deviceaccess.dll [231912 2019-03-19] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\WINDOWS\SysWOW64\deviceaccess.dll [185944 2019-03-19] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_1ff9c; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 DeviceAssociationBrokerSvc_1ff9c; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 DevicePickerUserSvc; C:\WINDOWS\System32\Windows.Devices.Picker.dll [465920 2019-03-19] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll [338432 2019-03-19] (Microsoft Corporation)
R2 DispBrokerDesktopSvc; C:\WINDOWS\System32\DispBroker.Desktop.dll [404992 2019-08-14] (Microsoft Corporation)
S3 DisplayEnhancementService; C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll [1171968 2019-08-14] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-03-17] (EasyAntiCheat Ltd)
S2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [350064 2016-09-01] (WildTangent)
S3 GoogleChromeElevationService; C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\elevation_service.exe [1106416 2019-09-18] (Google LLC)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [1321096 2018-09-28] (HP Inc.)
R2 HPJumpStartBridge; C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [471040 2017-07-28] (HP Inc.)
S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [358264 2019-08-07] (HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc.)
R2 HPWMISVC; c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [606224 2016-01-11] (HP Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [19440 2015-11-04] (Intel Corporation)
R2 ibtsiva; C:\WINDOWS\System32\ibtsiva.exe [529912 2018-12-21] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [742704 2017-10-11] (Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe [668472 2017-10-11] (Intel(R) Corporation)
R2 IRMTService; C:\Program Files\Intel\Intel(R) Ready Mode Technology\IRMTService.exe [181360 2016-06-21] (Intel Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [213648 2017-11-09] (Intel Corporation)
S3 LxpSvc; C:\WINDOWS\System32\LanguageOverlayServer.dll [317952 2019-03-19] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [310880 2018-09-05] ()
S3 NGS; C:\WINDOWS\NGService.exe [3097648 2019-07-17] (NEXON Korea Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [781680 2019-04-02] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [781680 2019-04-02] (NVIDIA Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2348336 2019-09-25] (Electronic Arts)
R2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3228464 2019-09-25] (Electronic Arts)
S3 perceptionsimulation; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [103424 2019-03-19] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-03-23] (CyberLink)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324584 2017-08-24] (Realtek Semiconductor)
R2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2019-09-22] ()
R2 SgrmBroker; C:\WINDOWS\system32\SgrmBroker.exe [263904 2019-03-19] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [384512 2019-03-19] ()
S3 TroubleshootingSvc; C:\WINDOWS\system32\MitigationClient.dll [394752 2019-03-19] (Microsoft Corporation)
S4 tzautoupdate; C:\WINDOWS\SysWOW64\tzautoupdate.dll [72704 2019-08-14] (Microsoft Corporation)
R2 UsoSvc; C:\WINDOWS\system32\usosvc.dll [520192 2019-10-09] (Microsoft Corporation)
S3 VacSvc; C:\WINDOWS\System32\vac.dll [422192 2019-03-19] (Microsoft Corporation)
S3 WaaSMedicSvc; C:\WINDOWS\System32\WaaSMedicSvc.dll [355840 2019-10-09] (Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-02] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-02] (Microsoft Corporation)
S3 wisvc; C:\WINDOWS\SysWOW64\flightsettings.dll [729088 2019-09-11] (Microsoft Corporation)
S3 WManSvc; C:\WINDOWS\system32\Windows.Management.Service.dll [863744 2019-09-11] (Microsoft Corporation)
S3 WpcMonSvc; C:\WINDOWS\System32\WpcDesktopMonSvc.dll [2120704 2019-10-05] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4059744 2018-09-05] (Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r
         
Code:
ATTFilter
===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Acx01000; C:\WINDOWS\System32\drivers\Acx01000.sys [337920 2019-03-19] (Microsoft Corporation)
R1 afunix; C:\WINDOWS\system32\drivers\afunix.sys [40960 2019-03-19] (Microsoft Corporation)
R1 afunix; C:\Windows\SysWOW64\drivers\afunix.sys [29696 2019-03-19] (Microsoft Corporation)
S3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [18432 2019-03-19] (Advanced Micro Devices, Inc)
S3 amdi2c; C:\WINDOWS\System32\drivers\amdi2c.sys [37888 2019-03-19] (Advanced Micro Devices, Inc)
R1 BasicDisplay; C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys [68096 2019-09-11] (Microsoft Corporation)
R1 BasicRender; C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys [37888 2019-09-11] (Microsoft Corporation)
R3 bindflt; C:\WINDOWS\system32\drivers\bindflt.sys [117048 2019-10-09] (Microsoft Corporation)
S3 BthMini; C:\WINDOWS\System32\drivers\BTHMINI.sys [36864 2019-08-14] (Microsoft Corporation)
S3 genericusbfn; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [20992 2019-09-11] (Microsoft Corporation)
S3 hidspi; C:\WINDOWS\System32\drivers\hidspi.sys [64000 2019-10-05] (Microsoft Corporation)
S4 hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [32568 2019-03-19] (Microsoft Corporation)
S3 iaLPSS2i_GPIO2_CNL; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [112128 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_GLK; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [96256 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_CNL; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [180736 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_GLK; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [177664 2019-03-19] (Intel Corporation)
S0 iaStorAVC; C:\WINDOWS\System32\drivers\iaStorAVC.sys [885048 2019-03-19] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [136128 2017-12-06] (Intel Corporation)
S3 intelpmax; C:\WINDOWS\System32\drivers\intelpmax.sys [28672 2019-03-19] (Microsoft Corporation)
R3 IntelReadyModeDriver; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [34952 2016-06-21] (Intel Corporation)
S0 ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [148520 2019-03-19] (Avago Technologies)
S3 MbbCx; C:\WINDOWS\System32\drivers\MbbCx.sys [359424 2019-10-05] (Microsoft Corporation)
S0 megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [94736 2019-03-19] (Avago Technologies)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [64512 2019-03-19] (Microsoft Corporation)
S3 NDKPing; C:\WINDOWS\System32\drivers\NDKPing.sys [63488 2019-03-19] (Microsoft Corporation)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8723648 2018-10-12] (Intel Corporation)
S3 nvdimm; C:\WINDOWS\System32\drivers\nvdimm.sys [158520 2019-03-19] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_1683e6c24d03a407\nvlddmkm.sys [21776528 2019-07-09] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-03-28] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [66792 2018-10-03] (NVIDIA Corporation)
S3 PktMon; C:\WINDOWS\System32\drivers\PktMon.sys [96056 2019-03-19] (Microsoft Corporation)
S3 pmxdrv; C:\WINDOWS\system32\drivers\pmxdrv.sys [31152 2018-02-02] ()
S3 portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [25600 2019-03-19] (Microsoft Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [937728 2016-05-18] (Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [416472 2016-09-09] (Realsil Semiconductor Corporation)
R0 SgrmAgent; C:\WINDOWS\System32\drivers\SgrmAgent.sys [89096 2019-03-19] (Microsoft Corporation)
S0 SmartSAMD; C:\WINDOWS\System32\drivers\SmartSAMD.sys [220176 2019-03-19] (Microsemi Corportation)
S3 UcmUcsiAcpiClient; C:\WINDOWS\System32\drivers\UcmUcsiAcpiClient.sys [34816 2019-03-19] (Microsoft Corporation)
S3 UcmUcsiCx0101; C:\WINDOWS\System32\Drivers\UcmUcsiCx.sys [111104 2019-03-19] (Microsoft Corporation)
R3 UEFI; C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\UEFI.sys [32568 2019-09-11] (Microsoft Corporation)
S3 UfxChipidea; C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys [108584 2019-09-11] (Microsoft Corporation)
R3 umbus; C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys [57856 2019-09-11] (Microsoft Corporation)
S3 UrsChipidea; C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys [30224 2019-09-11] (Microsoft Corporation)
S3 UrsSynopsys; C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys [28472 2019-09-11] (Microsoft Corporation)
S3 usbaudio2; C:\WINDOWS\System32\drivers\usbaudio2.sys [257536 2019-07-19] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46688 2019-10-02] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [350136 2019-10-02] (Microsoft Corporation)
S3 WdmCompanionFilter; C:\WINDOWS\System32\drivers\WdmCompanionFilter.sys [21816 2019-03-19] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-02] (Microsoft Corporation)
R3 WinQuic; C:\WINDOWS\System32\drivers\winquic.sys [205112 2019-07-19] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-09-17] (Wellbia.com Co., Ltd.)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: TroubleshootingSvc -> C:\Windows\system32\MitigationClient.dll (Microsoft Corporation)
NETSVC: LxpSvc -> C:\Windows\System32\LanguageOverlayServer.dll (Microsoft Corporation)
NETSVC: WManSvc -> C:\Windows\system32\Windows.Management.Service.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-10-12 18:38 - 2019-10-12 18:38 - 000033656 _____ C:\Users\K21\Desktop\FRST.txt
2019-10-12 18:35 - 2019-10-12 18:38 - 000000000 ____D C:\FRST
2019-10-12 18:35 - 2019-10-12 18:37 - 000000000 ____D C:\Users\K21\Downloads\FRST-OlderVersion
2019-10-12 18:34 - 2019-10-12 18:37 - 001616384 _____ (Farbar) C:\Users\K21\Downloads\FRST64.exe
2019-10-12 17:44 - 2019-10-12 17:44 - 000003998 _____ C:\WINDOWS\System32\Tasks\WebDiscover Browser Update Task
2019-10-12 17:44 - 2019-10-12 17:44 - 000000000 ____D C:\Users\K21\AppData\Local\WebDiscoverBrowser
2019-10-09 10:08 - 2019-10-09 10:08 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 022628352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 019811840 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 018019840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 017787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 009928504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 008010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007600664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007015936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 006517640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 006232064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 005915648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004129616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004012544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003701760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002762504 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-10-09 10:08 - 2019-10-09 10:08 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-10-09 10:08 - 2019-10-09 10:08 - 002723328 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 002703360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002494440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002456064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002422592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 002314648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002236144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002138472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002095104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002000168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001952360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001730560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001664928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001656392 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001439744 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001394488 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001273392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001217904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001152016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001084432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000904208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000890472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000880088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000856576 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000829536 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000774672 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000758584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000717312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mousocoreworker.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000679880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000598024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000537600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000516408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000515896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000466416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000462136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000452408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000412152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000404392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000380216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000300184 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000225080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000202040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
         
Code:
ATTFilter
2019-10-09 10:08 - 2019-10-09 10:08 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000039304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NtlmShared.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000037176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000033048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NtlmShared.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cngkeyhelper.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-10-09 10:03 - 2019-10-09 10:03 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-10-09 10:03 - 2019-10-09 10:03 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 005764872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 004481536 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 002799616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 002258856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 002132280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001788728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001692160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001616784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001510752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001505320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001297936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001244944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001178816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000904704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000510464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000501232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-10-05 00:36 - 2019-10-05 00:36 - 000487576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-10-05 00:36 - 2019-10-05 00:36 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000387832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000143808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prntvpt.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000137864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000116904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000100664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000089544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000084496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvvmtransport.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvvmtransport.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devrtl.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-10-05 00:35 - 2019-10-05 00:35 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 007848192 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006425600 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006227624 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006164480 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006084048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 005865272 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizimg.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 005105152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 004612520 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 004046336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003964056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 003742032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 003590968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 003553280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003386880 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003184128 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003105280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002821120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002772032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002590208 _____ C:\WINDOWS\system32\dwmscene.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002552120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002160640 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002120272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002069504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001957008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001913296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001857024 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001845408 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001819136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-10-05 00:35 - 2019-10-05 00:35 - 001664376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001616608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001607680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001543168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001512320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001383856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-10-05 00:35 - 2019-10-05 00:35 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001261800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001150240 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001054872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001047968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001036800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000944664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000931840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000833312 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000792296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000759488 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000732176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000656960 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000612864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000599040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000551952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000541480 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000450360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000449888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000442704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000398728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000383984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000379840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secproc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000342896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000334936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000293344 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000285256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000283688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ManageCI.dll
         
Code:
ATTFilter
2019-10-05 00:35 - 2019-10-05 00:35 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000223032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\prntvpt.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000176152 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000159112 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000140496 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ForceSync.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000125232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000119840 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000092624 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000079376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uaspstor.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\devrtl.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnppolicy.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000053248 _____ C:\WINDOWS\system32\Drivers\UsbPmApi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000052752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringconfigsp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047616 _____ C:\WINDOWS\system32\UsbPmApi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32_DeviceGuard.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000016696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizres.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000011576 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlibres.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-10-04 13:56 - 2019-10-04 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2019-09-26 15:58 - 2019-09-26 15:58 - 000110064 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2019-09-26 15:58 - 2019-09-26 15:58 - 000000000 ____D C:\Users\K21\AppData\Roaming\Sun
2019-09-26 15:58 - 2019-09-26 15:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2019-09-26 15:58 - 2019-09-26 15:58 - 000000000 ____D C:\Program Files\Java
2019-09-26 15:57 - 2019-09-26 15:57 - 079607256 _____ (Oracle Corporation) C:\Users\K21\Downloads\jre-8u221-windows-x64.exe
2019-09-26 15:57 - 2019-09-26 15:57 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Sun
2019-09-25 09:23 - 2019-09-25 09:23 - 000000000 ___RD C:\Users\K21\Documents\Scanned Documents
2019-09-25 09:23 - 2019-09-25 09:23 - 000000000 ____D C:\Users\K21\Documents\Fax
2019-09-24 08:40 - 2019-09-24 08:40 - 000000000 ____D C:\Users\K21\Desktop\Simple Plan
2019-09-24 08:39 - 2019-09-24 08:40 - 000000000 ____D C:\Users\K21\Desktop\Ruhige Lieder
2019-09-24 08:39 - 2019-09-24 08:39 - 000000000 ____D C:\Users\K21\Desktop\Linkin Park
2019-09-24 08:38 - 2019-09-24 08:39 - 000000000 ____D C:\Users\K21\Desktop\Lieder
2019-09-24 08:38 - 2019-09-24 08:38 - 000000000 ____D C:\Users\K21\Desktop\Imagine Dragons
2019-09-24 08:38 - 2019-09-24 08:38 - 000000000 ____D C:\Users\K21\Desktop\Deutsche Lieder
2019-09-23 18:24 - 2019-09-23 18:24 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Temp
2019-09-22 21:52 - 2019-09-26 20:39 - 000000000 ____D C:\Users\K21\Documents\Scan
2019-09-22 21:52 - 2019-09-22 21:52 - 000000000 ____D C:\ProgramData\boost_interprocess
2019-09-22 21:33 - 2019-09-22 21:33 - 000003506 _____ C:\WINDOWS\System32\Tasks\EPM Preload
2019-09-22 21:33 - 2019-09-22 21:33 - 000002357 _____ C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\ProgramData\SSScan
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\Program Files\Samsung
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\Program Files\Common Files\Common Desktop Agent
2019-09-22 21:33 - 2016-07-20 12:15 - 002847744 ____N C:\WINDOWS\system32\DlgSearchEngine.dll
2019-09-22 21:33 - 2016-07-20 12:15 - 000169472 ____N C:\WINDOWS\system32\StatusMessage.dll
2019-09-22 21:33 - 2016-07-20 12:15 - 000124928 ____N C:\WINDOWS\SysWOW64\StatusMessage.dll
2019-09-22 21:33 - 2016-07-20 12:14 - 002094592 ____N C:\WINDOWS\SysWOW64\DlgSearchEngine.dll
2019-09-22 21:33 - 2015-03-23 06:04 - 000158528 _____ C:\WINDOWS\wiainst64.exe
2019-09-22 21:33 - 2014-12-05 16:38 - 000580608 _____ C:\WINDOWS\system32\SNWIAUI.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000755712 _____ C:\WINDOWS\system32\SnMinDrv.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000155136 _____ C:\WINDOWS\system32\SnImgFlt.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000068096 _____ C:\WINDOWS\system32\SnErHdlr.dll
2019-09-22 21:33 - 2014-12-05 16:32 - 000420352 _____ C:\WINDOWS\system32\SaMinDrv.dll
2019-09-22 21:33 - 2014-12-05 16:31 - 000151040 _____ C:\WINDOWS\system32\SaImgFlt.dll
2019-09-22 21:33 - 2014-12-05 16:31 - 000068096 _____ C:\WINDOWS\system32\SaErHdlr.dll
2019-09-22 21:33 - 2014-11-21 06:45 - 000355840 _____ (Samsung Electronics) C:\WINDOWS\system32\SnWIAMUI.dll
2019-09-22 21:33 - 2014-11-21 06:45 - 000251904 _____ (TODO: <Company name>) C:\WINDOWS\system32\SnAMPV.dll
2019-09-22 21:33 - 2014-08-19 15:37 - 000120846 _____ C:\WINDOWS\system32\WIAEXSTR.loc
2019-09-22 21:32 - 2019-09-23 18:25 - 000000000 ____D C:\Users\K21\AppData\Roaming\Samsung
2019-09-22 21:32 - 2019-09-22 21:33 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N C:\WINDOWS\system32\SecUPDUtilSvc.exe
2019-09-22 21:32 - 2017-06-14 14:57 - 000158016 _____ C:\WINDOWS\system32\us005ci.exe
2019-09-22 21:32 - 2017-06-14 14:57 - 000089600 _____ (SS) C:\WINDOWS\system32\us005ci.dll
2019-09-22 21:32 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\system32\us005lm.dll
2019-09-22 21:31 - 2019-09-22 21:33 - 000000000 ____D C:\Program Files (x86)\Samsung
2019-09-22 21:27 - 2014-11-25 10:19 - 000011576 _____ (Samsung Electronics) C:\WINDOWS\system32\Drivers\SSPORT.SYS
2019-09-22 21:24 - 2019-09-22 21:33 - 000000000 ____D C:\ProgramData\Samsung
2019-09-22 20:41 - 2019-09-26 20:48 - 000000000 ____D C:\Users\K21\Desktop\Bewerbung
2019-09-22 20:40 - 2019-09-22 20:40 - 000000000 ____D C:\Users\K21\AppData\Roaming\LibreOffice
2019-09-22 20:38 - 2019-09-22 20:38 - 000001153 _____ C:\Users\Public\Desktop\LibreOffice 6.2.lnk
2019-09-22 20:38 - 2019-09-22 20:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 6.2
2019-09-22 20:38 - 2019-09-22 20:38 - 000000000 ____D C:\Program Files\LibreOffice
2019-09-22 20:01 - 2019-09-22 20:02 - 295636992 _____ C:\Users\K21\Downloads\LibreOffice_6.2.7_Win_x64.msi

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-10-12 18:37 - 2017-06-17 15:43 - 000000000 ____D C:\Users\K21\AppData\Roaming\discord
2019-10-12 18:35 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2019-10-12 18:33 - 2017-06-09 18:47 - 000000000 ____D C:\Program Files (x86)\Steam
2019-10-12 18:26 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-10-12 18:13 - 2017-12-22 18:46 - 000000000 ____D C:\Users\K21\Desktop\Spiele
2019-10-12 17:54 - 2019-07-19 02:04 - 001888852 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-12 17:54 - 2019-03-19 14:16 - 000785782 _____ C:\WINDOWS\system32\perfh007.dat
2019-10-12 17:54 - 2019-03-19 14:16 - 000167798 _____ C:\WINDOWS\system32\perfc007.dat
2019-10-12 17:52 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-10-12 17:50 - 2017-01-13 03:10 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-12 17:49 - 2017-05-15 14:43 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Mozilla
2019-10-12 17:48 - 2019-07-19 02:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-12 17:48 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-10-12 17:48 - 2017-04-21 11:49 - 000000356 _____ C:\WINDOWS\Tasks\HPCeeScheduleForK21.job
2019-10-12 17:47 - 2018-05-16 12:14 - 000000000 ____D C:\Users\K21\AppData\Local\D3DSCache
2019-10-12 17:06 - 2019-07-10 12:45 - 000000593 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2019-10-12 11:57 - 2019-07-19 01:58 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-10-12 11:20 - 2017-05-15 14:42 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-10-12 11:20 - 2017-05-15 14:42 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-10-11 22:09 - 2017-01-13 02:26 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-10-11 15:43 - 2019-06-03 00:02 - 000000000 ____D C:\Users\K21\Desktop\Bilder
2019-10-11 12:28 - 2018-10-12 02:27 - 000000000 ____D C:\Users\K21\AppData\Roaming\steam-connector
2019-10-11 11:06 - 2019-07-19 02:06 - 000003240 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForK21
2019-10-11 00:15 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-10-10 22:42 - 2017-04-21 10:34 - 000000000 ____D C:\Users\K21\AppData\Roaming\TS3Client
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-10-09 16:57 - 2019-07-19 02:06 - 000004638 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-10-09 16:57 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-10-09 16:57 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-10-09 10:13 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-09 10:12 - 2017-04-22 02:05 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-10-09 10:10 - 2017-04-22 02:05 - 127230528 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-10-08 23:22 - 2019-07-19 02:06 - 000003376 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1967584404-1960276878-1159121988-1001
2019-10-08 23:22 - 2019-07-19 02:01 - 000002384 _____ C:\Users\K21\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-10-08 23:22 - 2017-04-20 16:08 - 000000000 ___RD C:\Users\K21\OneDrive
2019-10-08 00:13 - 2018-10-25 00:19 - 000000000 ____D C:\ProgramData\Origin
2019-10-07 20:55 - 2019-07-19 02:06 - 000003632 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-10-07 20:55 - 2019-07-19 02:06 - 000003508 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-10-07 20:55 - 2017-11-04 12:34 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-05 10:32 - 2017-11-20 10:42 - 000000000 ___RD C:\Users\K21\3D Objects
2019-10-05 10:32 - 2016-07-29 14:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-05 10:31 - 2019-07-19 01:58 - 000577120 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-04 13:56 - 2017-01-13 02:26 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002499 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002462 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-10-02 10:07 - 2018-03-10 02:40 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-10-01 16:38 - 2017-11-20 10:37 - 000000000 ____D C:\Users\K21\AppData\Local\Packages
2019-09-24 23:15 - 2017-11-04 12:36 - 000002300 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-09-24 23:15 - 2017-11-04 12:36 - 000002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-22 21:43 - 2018-04-06 02:55 - 000000000 ____D C:\Users\K21\AppData\Local\VirtualStore
2019-09-22 21:25 - 2018-05-15 21:11 - 000000000 ____D C:\Users\K21\AppData\Local\PlaceholderTileLogoFolder
2019-09-17 19:22 - 2019-02-13 22:43 - 000074552 _____ (Wellbia.com Co., Ltd.) C:\WINDOWS\xhunter1.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-07-09 15:49 - 2017-07-09 15:49 - 000000063 _____ () C:\Users\K21\AppData\Local\emaildefaults
2017-07-09 23:41 - 2017-07-09 23:41 - 000000417 _____ () C:\Users\K21\AppData\Local\karboncalligraphyrc
2019-04-19 22:13 - 2019-04-19 22:13 - 000000039 _____ () C:\Users\K21\AppData\Local\kritadisplayrc
2017-07-09 15:49 - 2019-04-19 22:13 - 000023195 _____ () C:\Users\K21\AppData\Local\kritarc

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert
C:\WINDOWS\system32\codeintegrity\Bootcat.cache FEHLT <==== ACHTUNG

==================== Ende von FRST.txt ============================
         

Geändert von Elysa (12.10.2019 um 17:43 Uhr)

Alt 12.10.2019, 17:49   #2
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14.03.2018
durchgeführt von K21 (12-10-2019 18:38:58)
Gestartet von C:\Users\K21\Desktop
Windows 10 Home Version 1903 18362.418 (X64) (2019-07-19 00:06:25)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1967584404-1960276878-1159121988-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1967584404-1960276878-1159121988-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1967584404-1960276878-1159121988-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1967584404-1960276878-1159121988-501 - Limited - Disabled)
K21 (S-1-5-21-1967584404-1960276878-1159121988-1001 - Administrator - Enabled) => C:\Users\K21
WDAGUtilityAccount (S-1-5-21-1967584404-1960276878-1159121988-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.270 - Adobe)
Amazon Kindle (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Amazon Kindle) (Version: 1.24.3.51068 - Amazon)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Bandicam (HKLM-x32\...\Bandicam) (Version: 4.1.4.1413 - Bandicam.com)
Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandicam.com)
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 4.0.0.9 - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
CyberLink Power Media Player 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.5.6909 - CyberLink Corp.)
CyberLink PowerDirector 14 (HKLM-x32\...\{6BADCD73-E925-46F7-A295-FF2448632728}) (Version: 14.0.2.3309 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.69.43.024017 - Electronic Arts Inc.)
Discord (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
Dropbox 25 GB (HKLM-x32\...\{0867A88D-764F-366E-9E21-130DA8B472C3}) (Version: 3.1.18.0 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
Elegant-Treiber Paket (HKLM-x32\...\Samsung Stylish UI Pack) (Version: 1.01.74.00 (09.02.2015) - Samsung Electronics Co., Ltd.)
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Epic Games Launcher (HKLM-x32\...\{42D23AAF-7D6F-48C7-A62C-8E02D6234156}) (Version: 1.1.147.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Game Installer (HKLM-x32\...\Game Installer 1.0.0) (Version: 1.0.0 - Intrepid Studios, Inc.)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Guild Wars 2 (HKLM\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
HP Audio Switch (HKLM\...\HPAudioSwitch) (Version: 1.0.111.0 - HP Inc.)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.15.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.2 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{b0ebf7ff-6b1a-4a92-9c85-6915be1962b9}) (Version: 5.1.19895 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{1E7D6A6F-E28B-4057-BD4F-9989C1F5353D}) (Version: 1.3.0.423 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{4380D813-39E5-46FD-AC23-FC9A1A8B98AA}) (Version: 1.3.423.0 - HP Inc.)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.8357.5639 - HP Inc.)
HP Support Assistant (HKLM-x32\...\{6FA09B91-5D97-45A9-95E9-50F635C98043}) (Version: 8.8.24.33 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{624DA112-9F71-492E-BAF9-0E5E4224626C}) (Version: 12.12.32.3 - HP Inc.)
HP System Event Utility (HKLM-x32\...\{025C1573-2F1D-46AF-BAB8-594EBF56A889}) (Version: 1.4.11 - HP Inc.)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.0.1042 - Intel Corporation)
Intel(R) Ready Mode Technology (HKLM\...\{91DC75C1-5D36-4AF0-913E-F45B0923CA43}) (Version: 1.1.70.525 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{35069AA3-F7B2-4759-96F0-9EE43AACB690}) (Version: 19.00.1621.3340 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{aaa7f0fb-02dc-4576-beef-7d24842c5fbe}) (Version: 10.1.1.32 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{f8c930bd-0a68-425f-8c11-87723d1e2c97}) (Version: 20.90.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Intrepid Studios Launcher (HKLM-x32\...\Launcher 1.0.114) (Version: 1.0.114 - Intrepid Studios, Inc.)
Java 8 Update 221 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180221F0}) (Version: 8.0.2210.11 - Oracle Corporation)
Knuddels Standalone App (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Knuddels App ) (Version: "2015.12.6.0" - "Knuddels App")
Krita (x64) 3.1.4.0 (HKLM\...\Krita_x64) (Version: 3.1.4.0 - Krita Foundation)
Launcher (HKLM-x32\...\{57EBDBA4-CEEE-46D4-9B83-D020605160D4}) (Version: 1.0.114 - Intrepid Studios, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
LibreOffice 6.2.7.1 (HKLM\...\{4DEFF29A-B682-4B51-B1DD-F040F1618B26}) (Version: 6.2.7.1 - The Document Foundation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.12026.20320 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 16.0.12026.20320 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\OneDriveSetup.exe) (Version: 19.152.0927.0012 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017 (HKLM-x32\...\{e9d78d68-c26c-4da7-9158-99355d8ef3ad}) (Version: 14.10.25017.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 69.0.3 (x64 de) (HKLM\...\Mozilla Firefox 69.0.3 (x64 de)) (Version: 69.0.3 - Mozilla)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.18.0.102 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.18.0.102 - NVIDIA Corporation)
NVIDIA Grafiktreiber 431.07 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 431.07 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12026.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.12026.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.12026.20320 - Microsoft Corporation) Hidden
Öko-Treiber Pack (HKLM-x32\...\Samsung Eco Driver Pack) (Version: 2.01.10.00 (28.05.2015) - Samsung Electronics Co., Ltd.)
Origin (HKLM-x32\...\Origin) (Version: 10.5.48.31055 - Electronic Arts, Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.9.422.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8237 - Realtek Semiconductor Corp.)
Samsung Drucker-Diagnose (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.2.5 - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 2.02.53 (30.05.2018) - HP Printing Korea Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.24 - HP Printing Korea Co., Ltd.)
Samsung Printer Center (HKLM-x32\...\Samsung Printer Center) (Version: 1.0.0.28 - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.32 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 3.31.81.01:10 - Samsung Electronics Co., Ltd.)
Skype Version 8.43 (HKLM-x32\...\Skype_is1) (Version: 8.43 - Skype Technologies S.A.)
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.1 - TeamSpeak Systems GmbH)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.67 - Samsung Electronics CO., LTD.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version:  - WildTangent) Hidden
WebDiscover Browser 4.28.2 (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\{fd13f4a2-b0d8-4cad-9ccf-d4128eaf25ff}_is1) (Version: 4.28.2 - WebDiscover Media) <==== ACHTUNG
WildTangent Games App für HP (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-hp) (Version: 4.1.1.14 - WildTangent)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-06-05] (NVIDIA Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {05E15B4C-77DE-4A59-BF00-EDE64D8FC3B1} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {083F3813-82BC-4622-A1B0-070C619B7D11} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => C:\WINDOWS\system32\mitigationscanner.exe [2019-03-19] (Microsoft Corporation)
Task: {0990175C-E9DD-4EBE-8E06-307FE281783D} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-20] (Dropbox, Inc.)
Task: {105D676A-D551-4274-81E7-97AC52E4FD87} - System32\Tasks\Microsoft\Windows\Speech\HeadsetButtonPress => C:\WINDOWS\system32\speech_onecore\common\SpeechRuntime.exe [2019-03-19] (Microsoft Corporation)
Task: {171130F2-1227-46DE-AE57-9135F3194E00} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [2016-09-21] ()
Task: {17C98155-7058-4B70-8E9E-38EA9D2EEBB5} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-10-04] (Microsoft Corporation)
Task: {225EF79E-3FC9-4E4C-B406-FB7A15FEFAE5} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2017-11-17] ()
Task: {270E60AA-3770-46BA-8E43-6AD7A40456F2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-04] (Google Inc.)
Task: {2DC1D94C-2FA5-4E8D-B569-96E0680EB74A} - System32\Tasks\HPCeeScheduleForK21 => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {2ECC6FBA-0620-46C7-8CE8-ECBDBCB92226} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {31D605FF-F973-4B98-8511-90FEB2CD2B5E} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {325CA675-8887-40F9-946D-9D3D65E8E121} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2019-04-02] (NVIDIA Corporation)
Task: {363350A8-21C2-40FB-821E-C407586C1D8C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-04] (Google Inc.)
Task: {3B2FC59A-B260-4EC3-B825-1B122F3CE2A2} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2019-04-02] (NVIDIA Corporation)
Task: {3D8E83D8-967E-44AC-8896-42CDEC763404} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdatesAsUser
Task: {3EAC46E6-D019-44C2-80E7-FF4CCD9A0E24} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2019-10-09] (Adobe)
Task: {40CD2027-A594-4862-B5CD-EAC91BA1DCA1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {416F3B19-5472-4F51-A803-F196FC0D082A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2019-04-02] (NVIDIA Corporation)
Task: {416FBFEF-09C2-4D51-9358-72205B2F5ED3} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker Encrypt All Drives
Task: {48F207D2-23BE-4F26-A115-B05B486F6CA6} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndScanForUpdates
Task: {4B8FEC7B-8814-4473-87CD-BDF204D2D16E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2019-06-14] (HP Inc.)
Task: {51D8B97E-B4CF-41AC-BE83-36D4898950F8} - System32\Tasks\EPM Preload => C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe [2018-05-21] ()
Task: {55412461-F053-4583-A6BF-19F36DAAD46D} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdates
Task: {55F9BAC6-55D0-4EEB-BAA5-7E3BD0289848} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2019-07-31] (HP Inc.)
Task: {5C35492C-B479-42FB-801E-777BF32028C7} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2019-04-02] (NVIDIA Corporation)
Task: {613A083C-17CD-47F4-AC35-96FC308E59CF} - System32\Tasks\Microsoft\Windows\Workplace Join\Device-Sync
Task: {67541114-B867-45A7-9BCD-BD1C01CAE3FE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {68560DFD-FC67-4EF8-BAA4-7F72211F3FD5} - System32\Tasks\Microsoft\Windows\DirectX\DXGIAdapterCache => C:\WINDOWS\system32\dxgiadaptercache.exe [2019-10-05] (Microsoft Corporation)
Task: {6BAB68E1-846A-4DCE-87C7-6546FFFDD7A7} - System32\Tasks\Microsoft\Windows\Flighting\OneSettings\RefreshCache
Task: {6D6DFABF-8124-44CD-A141-219342C88EF4} - System32\Tasks\HPJumpStartLaunch => C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe [2017-07-28] ()
Task: {6FFA775B-E7BB-4DE0-A8F8-EA6FA07E6B25} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\ReconcileLanguageResources
Task: {72B9903C-A591-4B93-9BFB-BD417A3B9DD1} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2019-04-02] (NVIDIA Corporation)
Task: {73CB9900-BD4D-4C69-9F68-6746AE3BB44B} - System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
Task: {753C3DE7-CB59-4407-8902-FA7202FACEEA} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2017-10-11] (Intel(R) Corporation)
Task: {77CCB421-A321-4E0B-8C56-C5CD4056556D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2019-09-12] (HP Inc.)
Task: {7A0D3194-FC71-4CF5-A5ED-9911A674183D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2019-08-21] (HP Inc.)
Task: {7A23607A-E6FB-45AE-8475-E338C3E6673A} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-04-02] (NVIDIA Corporation)
Task: {7B47884A-8AB6-41DA-987D-ADBB259A4AEC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-10-04] (Microsoft Corporation)
Task: {7C8034B4-286F-4E86-AD41-4140C28A9604} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
Task: {7FB3884E-9EE7-4A0F-A2D4-1A693E291E09} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2019-08-21] (HP Inc.)
Task: {806F4635-1B01-4738-9720-0897DCA6066C} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [2019-10-11] (Microsoft Corporation)
Task: {8548DFCE-4DA7-4B9B-B44A-E6CA0C96406A} - System32\Tasks\S-1-5-21-1967584404-1960276878-1159121988-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2019-03-19] (Microsoft Corporation)
Task: {8A6D0AF2-198C-49DD-98DC-0FC68D9FACC4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2019-06-14] (HP Inc.)
Task: {8B8A906F-2B11-40F8-B5FA-E983BC29237E} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {8CE419DE-4815-423C-8287-51CEF62C7937} - System32\Tasks\Microsoft\Windows\WlanSvc\CDSSync
Task: {8F14B153-6ECE-4CE6-B6F3-4398041CB5AB} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-10-11] (Microsoft Corporation)
Task: {8F3341D8-9F2D-4CC5-857C-508A6F29EC02} - System32\Tasks\Microsoft\Windows\Flighting\FeatureConfig\ReconcileFeatures
Task: {90C28B5C-2A50-48E1-9579-EEE75F1B1F2E} - System32\Tasks\Microsoft\Windows\StateRepository\MaintenanceTasks => %windir%\system32\rundll32.exe %windir%\system32\Windows.StateRepositoryClient.dll,StateRepositoryDoMaintenanceTasks
Task: {9230B1AD-05D2-4B9E-9B57-91B8A82BEA23} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {939BA6A6-9565-49AE-955F-3CC3B541095E} - System32\Tasks\Microsoft\Windows\DirectX\DirectXDatabaseUpdater => C:\WINDOWS\system32\directxdatabaseupdater.exe [2019-10-05] (Microsoft Corporation)
Task: {A61ADD4A-D024-4AC4-982D-B201A6C98E7D} - System32\Tasks\{00DF7A40-A7AF-4C08-A588-8F510D9B9302} => "c:\program files\mozilla firefox\firefox.exe" hxxps://www.skype.com/go/downloading?source=lightinstaller&ver=7.40.0.103&LastError=404
Task: {AA3A969A-698E-497E-98B4-56FEB0614BE3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [2019-08-19] (HP Inc.)
Task: {AEB60DE6-5C25-4134-ABEE-C6704B9A5A58} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-10-11] (Microsoft Corporation)
Task: {B8F0DEC7-8392-4F57-9990-74FCB934033F} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2019-03-19] ()
Task: {BC033969-139E-44E0-8D6E-EE5656D1BD63} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-20] (Dropbox, Inc.)
Task: {BC46B8BA-EDDD-433C-9053-9540DD7117EA} - System32\Tasks\WebDiscover Browser Update Task => C:\Users\K21\AppData\Local\WebDiscoverBrowser\4.28.2\browser.exe [2018-07-17] (WebDiscover Media) <==== ACHTUNG
Task: {C97F3018-3A3F-4389-8CDF-F858F1F79442} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {CD7AFEB4-2A6A-473F-B9F3-0DD596C71399} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {DEDFEC37-F5D2-4E6C-8242-45F19424DAC9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_270_Plugin.exe [2019-10-09] (Adobe)
Task: {DF20256B-0D33-4332-A14C-91480EB04443} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [2019-06-21] (HP Inc.)
Task: {DF8ABE54-47C9-4567-8DD0-36F92A2CC529} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndContinueUpdates
Task: {E175D055-8266-458A-8580-2505E8CF5524} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-04-02] (NVIDIA Corporation)
Task: {E2A97560-1BE7-40AA-BD05-9D66EF1C5C8F} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {E2BCAE47-1766-42CA-B916-8C349191D237} - System32\Tasks\{82D4A10B-C921-4EA3-9A00-096C5B65CBC2} => "c:\program files\mozilla firefox\firefox.exe" hxxps://www.skype.com/go/downloading?source=lightinstaller&ver=7.40.0.103&LastError=404
Task: {F3D1C8E0-2DA5-42B3-904E-C347A4AA817F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [2019-10-11] (Microsoft Corporation)
Task: {FC5AB779-49F3-454E-B741-FA5F8ECDFD19} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForK21.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)
         
Code:
ATTFilter
==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2019-03-19 06:43 - 2019-03-19 06:43 - 000054960 _____ () C:\WINDOWS\System32\UMPDC.dll
2017-07-28 10:52 - 2017-07-28 10:52 - 000459680 _____ () C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
2019-09-22 21:32 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\System32\us005lm.dll
2016-02-15 21:01 - 2016-02-15 21:01 - 000031256 _____ () C:\WINDOWS\System32\us008lm.dll
2019-07-19 02:41 - 2019-07-19 02:41 - 001841152 _____ () C:\WINDOWS\system32\TextInputMethodFormatter.dll
2018-10-12 14:25 - 2018-10-12 14:25 - 000173936 _____ () C:\WINDOWS\system32\IntelWifiIhv04.dll
2019-06-01 21:53 - 2019-07-01 20:16 - 003824568 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\repoman.dll
2019-01-22 02:27 - 2019-04-02 19:00 - 001314672 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N () C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2019-03-19 06:59 - 2019-03-19 14:18 - 000094720 _____ () C:\Windows\System32\VirtualMonitorManager.dll
2019-03-19 06:43 - 2019-03-19 06:43 - 000494592 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-07-19 02:42 - 2019-07-19 02:42 - 002880000 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-02-20 11:20 - 2019-02-20 11:20 - 001123840 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\e_sqlite3.dll
2019-05-14 23:12 - 2019-05-14 23:12 - 002975008 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2019-02-20 11:20 - 2019-02-20 11:20 - 000355840 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Notes.Upgrade.dll
2018-04-13 19:39 - 2018-04-13 19:41 - 000631296 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-03-19 06:44 - 2019-03-19 06:44 - 004648448 _____ () C:\Windows\System32\Windows.UI.Input.Inking.Analysis.dll
2019-09-11 00:02 - 2019-09-11 00:02 - 000944144 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001796608 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 101701488 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 004652400 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 000108912 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2014-09-08 13:39 - 2014-09-08 13:39 - 000464608 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2014-09-08 13:38 - 2014-09-08 13:38 - 000051200 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000755712 _____ () C:\WINDOWS\system32\SnMinDrv.dll
2018-05-17 10:07 - 2018-05-17 10:07 - 000087552 ____N () C:\WINDOWS\system32\SSDEVM64.DLL
2019-07-19 02:42 - 2019-07-19 02:42 - 000037888 _____ () C:\Windows\System32\usocoreps.dll
2019-10-11 00:15 - 2019-10-11 00:15 - 000273408 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.4.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2018-11-06 21:35 - 2018-11-06 21:35 - 002538056 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.4.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-01-30 15:53 - 2019-01-30 15:53 - 001757696 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.4.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.dll
2019-03-19 06:45 - 2019-03-19 06:45 - 000602920 _____ () C:\WINDOWS\SYSTEM32\WINBIOPLUGINS\FACEBOOTSTRAPADAPTER.DLL
2019-10-01 16:38 - 2019-10-01 16:38 - 004212224 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1908.0.0_x64__8wekyb3d8bbwe\Calculator.exe
2019-10-01 16:38 - 2019-10-01 16:38 - 024219136 _____ () C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.33.18003.0_x64__8wekyb3d8bbwe\GameBar.exe
2019-07-19 03:44 - 2019-07-19 03:44 - 000083968 _____ () C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.33.18003.0_x64__8wekyb3d8bbwe\gamingtelemetry.dll
2019-10-01 16:38 - 2019-10-01 16:38 - 000259584 _____ () C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.33.18003.0_x64__8wekyb3d8bbwe\GameBarFT.exe
2019-09-12 00:27 - 2019-09-12 00:27 - 026138624 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\Video.UI.exe
2019-09-12 00:27 - 2019-09-12 00:27 - 000289280 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\SharedUI.dll
2017-12-06 22:22 - 2017-12-06 22:22 - 000902656 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml.dll
2018-11-28 14:04 - 2018-11-28 14:04 - 004202208 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-09-12 00:27 - 2019-09-12 00:27 - 005704192 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\EntCommon.dll
2019-09-12 00:27 - 2019-09-12 00:27 - 008989184 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.12011.0_x64__8wekyb3d8bbwe\EntPlat.dll
2019-01-22 02:27 - 2019-04-02 19:00 - 001032560 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-10-11 01:39 - 2019-10-11 01:39 - 000160256 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\4e334ebd82bf7c3c29bedffaa429de34\BRIDGECommon.ni.dll
2019-10-11 02:07 - 2019-10-11 02:07 - 000348160 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CleanStartController\9ea25268e88693753a239101453233c7\CleanStartController.ni.dll
2019-10-11 02:07 - 2019-10-11 02:07 - 000120832 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\d268d9886fa59df36be6bc603f7b9199\BridgeExtension.ni.dll
2017-11-09 01:44 - 2017-11-09 01:44 - 001244304 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\K21\Anwendungsdaten:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\K21\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Public\AppData:CSM [478]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [480]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\K21\Desktop\Bilder\Wallpaper\343434.jpg
DNS Servers: 80.69.96.12 - 81.210.129.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==
         
Code:
ATTFilter
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out] => (Allow) %SystemRoot%\system32\dmcertinst.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out] => (Allow) %SystemRoot%\system32\deviceenroller.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out] => (Allow) %SystemRoot%\system32\omadmclient.exe
FirewallRules: [{39B8937F-C68A-47D2-BEB3-FC4FC851086C}] => (Block) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [{5692F478-AF58-4FEA-B5E2-44DC600B247E}] => (Block) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [UDP Query User{AAECA656-9560-427B-AF19-9A757F0EEBDB}C:\users\k21\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [TCP Query User{C7CDE234-BBCF-42CC-A86F-BDD772EDBADB}C:\users\k21\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [{353832A4-5835-4B22-B3EF-1BCD947D41CC}] => (Allow) D:\Games2\steamapps\common\Uno\UNO.exe
FirewallRules: [{4EDFD8BA-824C-4DB2-AEA7-754C754A83BB}] => (Allow) D:\Games2\steamapps\common\Uno\UNO.exe
FirewallRules: [{D8C98445-1F22-46A0-9A8C-2527563F8C41}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [UDP Query User{777F24FA-5455-4674-8F21-2B21AC9F30F0}C:\users\k21\desktop\harbor\harbor.exe] => (Allow) C:\users\k21\desktop\harbor\harbor.exe
FirewallRules: [TCP Query User{5E1C7C27-0196-49DF-99CA-9018C1D7B9ED}C:\users\k21\desktop\harbor\harbor.exe] => (Allow) C:\users\k21\desktop\harbor\harbor.exe
FirewallRules: [{570A5DF2-050D-499E-83DD-AB2FC4779603}] => (Allow) D:\Games2\steamapps\common\WormsWMD\Worms W.M.D.exe
FirewallRules: [{B4D27174-957A-4ABA-AF74-5A243B3EEF05}] => (Allow) D:\Games2\steamapps\common\WormsWMD\Worms W.M.D.exe
FirewallRules: [{49D762AC-E531-4465-A3CF-3E67AC460D40}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{20BE823B-F5B0-42CE-AAB8-2B55E392EFD2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B52A9466-018A-45F0-B391-C7A09BF5DDC6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{4B8E5B62-8BFA-4785-8377-9925F6C683CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{029137C8-41EE-4968-8047-3DD2B4DA0B2F}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{C5F06E11-7AC4-42EC-B580-4FC132B7CBA6}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{1BD0B5B8-5FB0-4963-A489-99723BEFFD44}] => (Allow) D:\Games2\steamapps\common\DISSIDIA FINAL FANTASY NT Free Edition\dffnt.exe
FirewallRules: [{625F88A7-5033-4EF9-8E9C-6A6A45DA9091}] => (Allow) D:\Games2\steamapps\common\DISSIDIA FINAL FANTASY NT Free Edition\dffnt.exe
FirewallRules: [{93B722E3-10F6-4E9E-8F40-CAAF26ED5DAE}] => (Allow) D:\Games2\steamapps\common\Human Fall Flat\Human.exe
FirewallRules: [{A3844684-FFEF-4D27-80CF-9DAE8516E646}] => (Allow) D:\Games2\steamapps\common\Human Fall Flat\Human.exe
FirewallRules: [UDP Query User{0C25909D-28D3-4E6A-9D97-E180A09814F1}D:\games2\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\games2\steamapps\common\smite\binaries\win64\smite.exe
FirewallRules: [TCP Query User{E2091C34-3DD1-42D7-851E-4D41E87E343A}D:\games2\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\games2\steamapps\common\smite\binaries\win64\smite.exe
FirewallRules: [{4C059F61-6C83-4CC8-BC1B-597C577B87D2}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe
FirewallRules: [{DC2E3732-2760-40BC-BDEA-46C8DA82087C}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe
FirewallRules: [{04CA3854-B8F7-41E5-9609-56E63FFBE991}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe
FirewallRules: [{40C859E3-600D-4C03-93DF-787532BC75EA}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe
FirewallRules: [UDP Query User{69F54785-BDC5-4F5A-929A-8556DD9BABF2}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe
FirewallRules: [TCP Query User{6461B2B6-037B-47AC-92BA-9DBD2B0AF3CD}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe
FirewallRules: [{24257CBB-9482-4D70-9187-B6E33443268B}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe
FirewallRules: [{92E3CCD4-A9C6-4F4A-A138-6719A1624B69}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe
FirewallRules: [{D7AA6A2C-261F-457B-BEBC-1E97726FE3E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{DAD5B8F1-EE56-451E-B6CF-974862F51846}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{9CFC75A0-51A5-4F53-8AB7-647D66C556AD}] => (Allow) D:\Games2\steamapps\common\FINAL FANTASY XIV Online\boot\ffxivboot.exe
FirewallRules: [{4F68D823-004A-49BA-849E-872EEB1E2AAC}] => (Allow) D:\Games2\steamapps\common\FINAL FANTASY XIV Online\boot\ffxivboot.exe
FirewallRules: [UDP Query User{1E6D126E-DB51-4640-B4D2-0376297AB3E6}D:\apoc\binaries\win64\apoc-win64-shipping.exe] => (Allow) D:\apoc\binaries\win64\apoc-win64-shipping.exe
FirewallRules: [TCP Query User{AA91E5CD-75C9-4BF0-98DF-BA24C71CD181}D:\apoc\binaries\win64\apoc-win64-shipping.exe] => (Allow) D:\apoc\binaries\win64\apoc-win64-shipping.exe
FirewallRules: [{4A5E3146-2E30-463F-A2C6-2563FDC997D7}] => (Allow) D:\updater.exe
FirewallRules: [{73C2078F-333E-405D-8860-1EA4E695ADD4}] => (Allow) D:\resources\app.asar.unpacked\externals\patcher\Patcher.exe
FirewallRules: [{88B3DB84-4D63-4CE0-BE72-9D6A1E30A83E}] => (Allow) D:\Intrepid Studios Launcher.exe
FirewallRules: [{B29F22DA-3379-4B0B-BA59-99D4C46EA596}] => (Allow) D:\EasyAntiCheat\EasyAntiCheat_Setup.exe
FirewallRules: [{31A12DD4-3332-485C-B0A4-7A19E930CDA0}] => (Allow) D:\Games2\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe
FirewallRules: [{1A6078FB-0BDE-4B95-B664-D4F0EF946756}] => (Allow) D:\Games2\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe
FirewallRules: [{E4BC2E89-4A7A-412C-8CD3-5E489E11CFBB}] => (Allow) D:\Games2\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{050944A0-B637-4FE5-BF61-8F8E087BE229}] => (Allow) D:\Games2\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{30E6E542-762F-47CE-B50B-56A42DE74C98}] => (Allow) D:\Games2\steamapps\common\MapleStory 2\nxsteam\nxsteam.exe
FirewallRules: [{EE76DD88-6114-4593-AE11-11621B11FBC7}] => (Allow) D:\Games2\steamapps\common\MapleStory 2\nxsteam\nxsteam.exe
FirewallRules: [{2CF01E47-E5E4-4BEE-8A2F-E4A0B7EF8555}] => (Allow) D:\Games2\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe
FirewallRules: [{5631BB50-E38E-4B9C-BFE3-5B5F9A7D62C1}] => (Allow) D:\Games2\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe
FirewallRules: [{87F67903-0E52-4BE4-B849-2E436CBFA252}] => (Allow) D:\Games2\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [{E90E2933-7651-4057-A341-06A52340678F}] => (Allow) D:\Games2\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [UDP Query User{41260157-1F0F-48A6-9AA1-00ACA0A0D9DB}D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [TCP Query User{54AA717B-E30F-4ED3-B3A3-E87B925A5FB8}D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [{15A64C98-473D-4AD5-BB30-71A9E9F539E9}] => (Allow) D:\Games2\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{36BCC384-794A-4B2E-A7A3-884C3CB0C8DA}] => (Allow) D:\Games2\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{17CE65AD-A9DE-4B44-BA6D-A288F914AA21}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{6A9D9DEB-2B45-45D9-BD58-3F15A1CA103B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [UDP Query User{CD477984-0A16-484A-8240-947AEFCE3360}D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Allow) D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{C00E63F2-406C-474E-93B3-2EFB1F42C843}D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Allow) D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [{E006A453-632F-40FF-B9E6-B2C8E10A9987}] => (Allow) D:\Games2\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{65E31776-FDA8-476F-B2E6-41E09B86D25F}] => (Allow) D:\Games2\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{B416FE38-CB35-4499-8DA2-319DB941C6C1}] => (Allow) D:\Games2\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe
FirewallRules: [{F2C2C73F-A23C-418B-B2D0-69BB84E97B2B}] => (Allow) D:\Games2\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe
FirewallRules: [UDP Query User{248B7716-9EC3-479E-A9D8-97753081CD6B}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [TCP Query User{06F052ED-6B03-41D0-AD06-2730ED2D8BAE}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{722B429C-5634-4D89-AE08-06F9CB995E36}C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{738F4040-E865-4F64-A821-0295BEBAB677}C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{8E552E3C-C36B-4D4B-983C-D99409DC89F8}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{F5BF8D29-5357-4EBD-BC02-A0591B519930}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{731E2798-3646-4389-A81D-86F1D573BE8F}D:\mygames\revelation online\game\tianyu.exe] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [UDP Query User{A835CBA9-9E1C-49ED-A95F-B5B688A306F2}D:\mygames\revelation online\game\tianyu.exe] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [{937E67D8-D8D4-4CFC-B6A1-BD791F88A19E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{66B58DF2-E010-4069-8398-6E940ADD203B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{541D4041-611F-436B-9D92-D7EF54A7AAE2}] => (Allow) C:\Users\K21\Downloads\bin\BlackDesert32.exe
FirewallRules: [{100F0297-C846-4D87-B03F-7ED875E67519}] => (Allow) C:\Users\K21\Downloads\bin64\BlackDesert64.exe
FirewallRules: [{25ECC44B-09CF-44E6-AB4C-84F97859EB10}] => (Allow) C:\Users\K21\Downloads\BlackDesert_Launcher.exe
FirewallRules: [{1F574894-9198-4ADA-8301-4924FDB8824F}] => (Allow) C:\Users\K21\Downloads\BlackDesert_Downloader.exe
FirewallRules: [{3B637BE3-5D8B-4C8D-ADC3-C27F648CA39D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5DBC6FBE-8969-4470-B060-EA2C1F46D187}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5505D5CB-230C-40FD-98FA-BFC06590E8AE}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F0256D43-7C44-46C9-A514-D32D93623CB5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6CF7B920-A8A9-4970-98E5-B4AFD5DF6260}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{DD840014-9503-432F-93A8-985C4AB205AD}] => (Allow) LPort=2869
FirewallRules: [{7C5010F9-6C39-4A5A-A647-AC1633A8ED95}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{09A68168-DDED-4E07-956E-E5CB958BA584}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{4E4F2D49-7F97-47DC-AA0F-8F61060CBF78}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{EF49B8AC-B285-482F-BE9E-D3065F6913C7}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{1BBD3A94-6B54-4C48-B372-DCC20336D717}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{08B9A1A3-1A08-49A4-B88A-E8AEADFC3B47}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{3E25EF61-9EDB-47A1-9737-50C25A1DAC55}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{D4E5756C-63E9-4AC3-B7AC-615645F35E0F}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{51969C71-F3FE-4F57-A1D1-C3A7A359F15C}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{99EDE91F-8BA2-4D9E-A9C9-558C6628D8FA}C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [UDP Query User{F4CBE8DE-6C5B-463B-9F56-D42AD7EFC5D2}C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{BFF0DC43-95AC-4DE4-A4B8-4170B183A1FD}] => (Block) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{8BEB68A9-82A1-4409-94AF-8C899E4D5B1C}] => (Block) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [TCP Query User{980FDE5C-2D78-469B-AA33-14A0BF3C89BD}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{0CCD1D59-6CED-4B20-A135-AD3B6CA75C96}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{FE4293B5-16F4-48C9-9705-CB1EC80579BF}] => (Block) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{3060DA83-4CA1-448E-90B6-19C5B776B2F9}] => (Block) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [TCP Query User{D912DB14-41B8-45C6-9645-5C7A33006346}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{B680590D-F680-4C4D-B2C3-9150D506B100}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{6BBA2C59-8330-4DB5-B0CC-4DB0336ED55D}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{8A1671B8-3D54-4868-B369-0C43BA3F22E2}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{EF7E69BE-1F11-420D-93AD-5806325455B0}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{C073FB44-D761-4800-B3D1-AA14E9410682}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{CC30C740-79B2-40F1-8BB8-F398AB4FE31C}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{52B56086-059A-4CE7-93CD-B534DAD0418B}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{22B7DA9D-5BE7-4763-B58F-8EB91846FCF7}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{83730AA0-54BA-4A4A-9DBA-2D5B20B0A09B}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{CB7ED8B0-CDF2-45A9-B9D9-013CBEC7DFEF}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{D6F309A4-51A8-42AE-A45B-F6DFFED4E691}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{6338FA0F-BD3E-4DB2-8CBB-301C086EDD76}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{9484FF45-858C-4827-862C-804F6E554DA4}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{32DED9B5-2517-4B3E-A4DF-E27C25284D40}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{45C32BB5-7CDF-40DB-8C87-38C6D8BAB729}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [TCP Query User{C6B0BE44-D1FD-45BC-B4B6-40174929D328}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{448F24CA-98E2-4A58-A62B-44351C19C053}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{5F2D4802-A8D3-430E-A3A5-CF8848437570}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{A042B6E0-F396-4C85-9A5C-F320851EBB54}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{EA918A23-9B19-4393-B1CB-645E4BBCABFE}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{DF3BF395-9013-41C8-8F46-B6C99CAF64C0}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{0EAEFBB1-9EE4-4886-AEB9-8F82B3EED741}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{91084CF8-ED1B-413B-A005-BAA81EB04F95}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{B56A3017-9B07-4426-9825-61A1AF1BC6BC}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe
FirewallRules: [{3A6D9B27-790C-480C-AC90-F6E152F51897}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{DF8E8124-FC68-4F90-BF8B-E4A2FB042047}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe
FirewallRules: [{07BE60BF-439D-484C-B665-F432875BB0F2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{B4872368-E942-4810-A3E8-3062ED6C35AE}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe
FirewallRules: [{1430457D-F984-42AA-930D-08DB71566001}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe
FirewallRules: [{3A077B1C-31DF-4A4B-B6AA-2B8880C51408}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{3AB0EF62-2CB7-466F-A784-C8431CEC4156}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{A815FB4C-6D84-4F4B-912E-4DF6D7BFBF81}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{D2B7FD36-4C50-4F53-8D3D-B7652A345409}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe
FirewallRules: [{5E679FBF-9484-4B3B-A8EA-5E25ECF9581E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe
FirewallRules: [{F0F37E3D-C541-4509-9CE3-43E0D38F11E8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{1A48DEBC-C60D-4B20-8463-CB7CDEFFEEAE}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{862EC06A-C323-4DA2-9857-63388A3DBF64}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [TCP Query User{7386F47F-54AD-46F2-B69D-E37FE2ED0430}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Block) C:\program files (x86)\common files\scan process machine\imageeng.exe
FirewallRules: [UDP Query User{174BB3B9-9DE5-4BBA-9A09-CFB1630D58C2}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Block) C:\program files (x86)\common files\scan process machine\imageeng.exe
FirewallRules: [{83A2FEA4-9046-4F79-92BB-B0049DACA21C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{F20B1739-B770-43D4-92E4-4A934A61A0EE}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{2E8A5420-4588-4787-B18C-4C630E3A1CA6}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{CDD50903-84CD-48C5-BAC0-ED8050472B1A}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{8B0CDA31-D2E8-4801-8C11-8B3A62AE1098}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{3593D966-BBB2-4D3C-91D5-3ADA270BEA10}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{FA497F1C-36B2-4A18-8CD0-10A0DABDDC24}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{BDC43037-9DF4-4607-B7B6-1E61E0375625}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{AA8325F7-10C4-42AC-B74D-B815E8F4C20C}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{B8512C8D-BC17-4455-B359-BCC93AED0EA9}] => (Allow) %systemroot%\system32\alg.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================
         
Code:
ATTFilter
Applikationsfehler:
==================
Error: (10/12/2019 06:38:50 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (13836,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/12/2019 06:37:25 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm FRST64.exe Version 12.10.2019.1 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 39a8

Startzeit: 01d5811b518de51d

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\K21\Downloads\FRST-OlderVersion\FRST64.exe

Bericht-ID: 7cb25287-8a89-4d73-8615-d074d54d4fa2

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Top level window is idle

Error: (10/12/2019 06:19:32 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12144,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/12/2019 06:03:20 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6256,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/12/2019 05:50:33 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: HPAudioSwitch.exe, Version: 1.0.179.0, Zeitstempel: 0x5d0cf7ef
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.18362.418, Zeitstempel: 0x2b181c2c
Ausnahmecode: 0xe0434352
Fehleroffset: 0x00113572
ID des fehlerhaften Prozesses: 0x3790
Startzeit der fehlerhaften Anwendung: 0x01d58114c774b5ee
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 31a3ef29-3a29-4dea-8dd8-5a5c662b00e4
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/12/2019 05:50:33 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: HPAudioSwitch.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileLoadException
   bei Hardcodet.Wpf.TaskbarNotification.TaskbarIcon..cctor()

Ausnahmeinformationen: System.TypeInitializationException
   bei System.Runtime.CompilerServices.RuntimeHelpers._RunClassConstructor(System.RuntimeType)
   bei System.Windows.DependencyProperty.FromName(System.String, System.Type)
   bei System.Windows.Baml2006.WpfXamlType.FindDependencyPropertyBackedProperty(System.String, Boolean, Boolean)
   bei System.Windows.Baml2006.WpfXamlType.FindMember(System.String, Boolean, Boolean)
   bei System.Windows.Baml2006.WpfXamlType.LookupMember(System.String, Boolean)
   bei System.Xaml.XamlType.GetMember(System.String)
   bei System.Windows.Baml2006.Baml2006SchemaContext.GetProperty(Int16, System.Xaml.XamlType)
   bei System.Windows.Baml2006.Baml2006Reader.Process_PropertyWithConverter()
   bei System.Windows.Baml2006.Baml2006Reader.Process_OneBamlRecord()
   bei System.Windows.Baml2006.Baml2006Reader.ReadObject(System.Windows.Baml2006.KeyRecord)
   bei System.Windows.ResourceDictionary.CreateObject(System.Windows.Baml2006.KeyRecord)
   bei System.Windows.ResourceDictionary.OnGettingValue(System.Object, System.Object ByRef, Boolean ByRef)
   bei System.Windows.ResourceDictionary.OnGettingValuePrivate(System.Object, System.Object ByRef, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValueWithoutLock(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValue(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValueWithoutLock(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValue(System.Object, Boolean ByRef)
   bei System.Windows.Application.FindResource(System.Object)
   bei HPAudioApp.App.OnStartup(System.Windows.StartupEventArgs)
   bei System.Windows.Application.<.ctor>b__1_0(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.DispatcherOperation.InvokeImpl()
   bei System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Windows.Threading.DispatcherOperation.Invoke()
   bei System.Windows.Threading.Dispatcher.ProcessQueue()
   bei System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   bei System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Application.RunDispatcher(System.Object)
   bei System.Windows.Application.RunInternal(System.Windows.Window)
   bei System.Windows.Application.Run(System.Windows.Window)
   bei HPAudioApp.App.Main()

Error: (10/12/2019 05:50:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: HPAudioSwitch.exe, Version: 1.0.179.0, Zeitstempel: 0x5d0cf7ef
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.18362.418, Zeitstempel: 0x2b181c2c
Ausnahmecode: 0xe0434352
Fehleroffset: 0x00113572
ID des fehlerhaften Prozesses: 0x2798
Startzeit der fehlerhaften Anwendung: 0x01d58114b37732bc
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 4fbf277b-7497-4ff3-a83c-30a71f8c47a0
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/12/2019 05:50:00 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: HPAudioSwitch.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileLoadException
   bei Hardcodet.Wpf.TaskbarNotification.TaskbarIcon..cctor()

Ausnahmeinformationen: System.TypeInitializationException
   bei System.Runtime.CompilerServices.RuntimeHelpers._RunClassConstructor(System.RuntimeType)
   bei System.Windows.DependencyProperty.FromName(System.String, System.Type)
   bei System.Windows.Baml2006.WpfXamlType.FindDependencyPropertyBackedProperty(System.String, Boolean, Boolean)
   bei System.Windows.Baml2006.WpfXamlType.FindMember(System.String, Boolean, Boolean)
   bei System.Windows.Baml2006.WpfXamlType.LookupMember(System.String, Boolean)
   bei System.Xaml.XamlType.GetMember(System.String)
   bei System.Windows.Baml2006.Baml2006SchemaContext.GetProperty(Int16, System.Xaml.XamlType)
   bei System.Windows.Baml2006.Baml2006Reader.Process_PropertyWithConverter()
   bei System.Windows.Baml2006.Baml2006Reader.Process_OneBamlRecord()
   bei System.Windows.Baml2006.Baml2006Reader.ReadObject(System.Windows.Baml2006.KeyRecord)
   bei System.Windows.ResourceDictionary.CreateObject(System.Windows.Baml2006.KeyRecord)
   bei System.Windows.ResourceDictionary.OnGettingValue(System.Object, System.Object ByRef, Boolean ByRef)
   bei System.Windows.ResourceDictionary.OnGettingValuePrivate(System.Object, System.Object ByRef, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValueWithoutLock(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValue(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValueWithoutLock(System.Object, Boolean ByRef)
   bei System.Windows.ResourceDictionary.GetValue(System.Object, Boolean ByRef)
   bei System.Windows.Application.FindResource(System.Object)
   bei HPAudioApp.App.OnStartup(System.Windows.StartupEventArgs)
   bei System.Windows.Application.<.ctor>b__1_0(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.DispatcherOperation.InvokeImpl()
   bei System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Windows.Threading.DispatcherOperation.Invoke()
   bei System.Windows.Threading.Dispatcher.ProcessQueue()
   bei System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   bei System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Application.RunDispatcher(System.Object)
   bei System.Windows.Application.RunInternal(System.Windows.Window)
   bei System.Windows.Application.Run(System.Windows.Window)
   bei HPAudioApp.App.Main()


Systemfehler:
=============
Error: (10/12/2019 01:41:01 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-EJFS8EO)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/12/2019 01:41:01 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-EJFS8EO)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/06/2019 01:26:39 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-EJFS8EO)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/05/2019 02:24:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/05/2019 02:24:40 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (10/04/2019 01:56:45 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-EJFS8EO)
Description: Fehler "1053" in DCOM, als der Dienst "WSearch" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (10/04/2019 01:56:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/04/2019 01:56:45 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.


Windows Defender:
===================================
Date: 2019-10-11 02:23:37.417
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A20B8ABE-54A6-4EB6-86AB-DA7965A700AC}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-11 02:16:06.713
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9EDF47CE-8FF6-46A2-BE15-52A49A706643}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-11 02:07:55.574
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EA31A244-D205-4785-B777-9DB5B22B0554}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-11 01:39:36.119
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {85778A1D-3FBC-4068-8DE6-FBC00C4AA189}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-11 01:30:49.933
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {60F7E5B6-7904-4B21-B794-2C24A68B7F25}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===================================

Date: 2019-10-04 23:41:38.094
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:22:04.230
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:16:44.623
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:15:52.761
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 21:05:21.421
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 20:41:13.059
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 20:16:56.066
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 19:52:34.669
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6400 CPU @ 2.70GHz
Prozentuale Nutzung des RAM: 48%
Installierter physikalischer RAM: 8141.54 MB
Verfügbarer physikalischer RAM: 4223.08 MB
Summe virtueller Speicher: 15821.54 MB
Verfügbarer virtueller Speicher: 9162.33 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:118.01 GB) (Free:45.04 GB) NTFS
Drive d: (DATA) (Fixed) (Total:919.76 GB) (Free:535.19 GB) NTFS
Drive e: (RECOVERY) (Fixed) (Total:11.75 GB) (Free:1.23 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

\\?\Volume{a6b73df8-e8fe-4716-a81e-041f99cb74ac}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.51 GB) NTFS
\\?\Volume{8e1affda-4d46-45b8-805f-324f9dc60da1}\ () (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: A80690AF)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: F1E6F7CD)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 13.10.2019, 10:55   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Bitte zuerst mal folgenden unnötigen Krempel deinstallieren:

Adobe Flash Player 32 NPAPI
Google Chrome
Java 8 Update 221 (64-bit)
WebDiscover Browser 4.28.2
__________________
__________________

Alt 13.10.2019, 22:18   #4
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Hallo cosinus,
habe alle von dir genannten Programme entfernt.

Alt 13.10.2019, 22:30   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.10.2019, 12:23   #6
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Das Programm hat sich einmal aufgehangen, habe es dann beendet und nochmal neu gestartet.


Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build:    09-04-2019
# Database: 2019-10-14.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    10-15-2019
# Duration: 00:00:03
# OS:       Windows 10 Home
# Cleaned:  30
# Failed:   1


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.HPAudioSwitch   Folder   C:\Program Files (x86)\HP\HPAUDIOSWITCH
Deleted       Preinstalled.HPAudioSwitch   Folder   C:\ProgramData\HP\HPAUDIOSWITCH
Deleted       Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DF20256B-0D33-4332-A14C-91480EB04443} 
Deleted       Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch
Deleted       Preinstalled.HPAudioSwitch   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\HPAudioSwitch
Deleted       Preinstalled.HPAudioSwitch   Task   C:\Windows\System32\Tasks\HPAUDIOSWITCH
Deleted       Preinstalled.HPJumpStartBridge   Folder   C:\Program Files (x86)\HP\HP JUMPSTART BRIDGE
Deleted       Preinstalled.HPJumpStartBridge   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{1E7D6A6F-E28B-4057-BD4F-9989C1F5353D}
Deleted       Preinstalled.HPJumpStartLaunch   Folder   C:\Program Files (x86)\HP\HP JUMPSTART LAUNCH
Deleted       Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6D6DFABF-8124-44CD-A141-219342C88EF4} 
Deleted       Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPJumpStartLaunch
Deleted       Preinstalled.HPJumpStartLaunch   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4380D813-39E5-46FD-AC23-FC9A1A8B98AA}
Deleted       Preinstalled.HPJumpStartLaunch   Task   C:\Windows\System32\Tasks\HPJUMPSTARTLAUNCH
Deleted       Preinstalled.HPRegistrationService   Folder   C:\Program Files (x86)\HP\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HP\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPRegistrationService   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{D1E8F2D7-7794-4245-B286-87ED86C1893C}
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{C0ABBA07-B636-47B8-B9E1-BB96D7CD4831}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6FA09B91-5D97-45A9-95E9-50F635C98043}
Deleted       Preinstalled.HPSureConnect   Folder   C:\Program Files\HPCOMMRECOVERY
Deleted       Preinstalled.HPSureConnect   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6}
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\Program Files\HP\HP TOUCHPOINT ANALYTICS CLIENT
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}
Not Deleted   Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1250 octets] - [09/04/2019 00:31:53]
AdwCleaner[C00].txt - [1535 octets] - [09/04/2019 00:32:08]
AdwCleaner_Debug.log - [54291 octets] - [15/10/2019 12:59:30]
AdwCleaner[S01].txt - [8277 octets] - [15/10/2019 13:01:13]
AdwCleaner[S02].txt - [5282 octets] - [15/10/2019 13:19:30]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########
         

Geändert von Elysa (15.10.2019 um 12:28 Uhr)

Alt 15.10.2019, 13:44   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



adwcleaner bitte zwecks Kontrolle wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.10.2019, 09:47   #8
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build:    09-04-2019
# Database: 2019-10-14.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    10-16-2019
# Duration: 00:00:01
# OS:       Windows 10 Home
# Cleaned:  2
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1250 octets] - [09/04/2019 00:31:53]
AdwCleaner[C00].txt - [1535 octets] - [09/04/2019 00:32:08]
AdwCleaner_Debug.log - [66688 octets] - [15/10/2019 12:59:30]
AdwCleaner[S01].txt - [8277 octets] - [15/10/2019 13:01:13]
AdwCleaner[S02].txt - [5282 octets] - [15/10/2019 13:19:30]
AdwCleaner[C02].txt - [5944 octets] - [15/10/2019 13:19:49]
AdwCleaner[S03].txt - [1863 octets] - [16/10/2019 10:42:16]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C03].txt ##########
         

Alt 16.10.2019, 13:34   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.10.2019, 10:28   #10
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14.03.2018
durchgeführt von K21 (Administrator) auf DESKTOP-EJFS8EO (19-10-2019 11:25:07)
Gestartet von C:\Users\K21\Desktop
Geladene Profile: K21 (Verfügbare Profile: defaultuser0 & K21)
Platform: Windows 10 Home Version 1903 18362.418 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Registry
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Ready Mode Technology\IRMTService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Electronic Arts) D:\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\NisSrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
() C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthSystray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.5.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1908.0.0_x64__8wekyb3d8bbwe\Calculator.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\WINDOWS\system32\SecurityHealthSystray.exe [84992 2019-03-19] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235944 2017-08-24] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [657424 2016-01-11] (HP Inc.)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [Discord] => C:\Users\K21\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc.)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [EpicGamesLauncher] => D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [35954576 2019-10-15] (Epic Games, Inc.)
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Run: [STUISpeedLauncher] => C:\Program Files\Samsung\Stylish UI Pack\TouchBasedUI.exe [411136 2015-02-09] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Audio Switch.lnk [2017-01-13]
ShortcutTarget: HP Audio Switch.lnk -> C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitchLC.vbs (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Als een item is opgenomen in de fixlist, zal een registeritem worden verwijderd of hersteld naar de standaard waarde.)

Tcpip\Parameters: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{3d7bb8f0-5a7b-49e3-aaa9-bb84d6f6de99}: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{993039e8-4401-499f-998f-f67faab817b8}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
SearchScopes: HKLM -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-1967584404-1960276878-1159121988-1001 -> {FABA87FC-4F2D-425C-93C7-05A3ECD974D7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-07-01] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-04] (Microsoft Corporation)

Edge: 
======
Edge Extension: (BookReader) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets [2019-03-19]
Edge Extension: (PinJSAPI) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [2019-03-19]

FireFox:
========
FF DefaultProfile: m6uum5m9.default
FF ProfilePath: Profiles/m6uum5m9.default [nicht gefunden] <==== ACHTUNG
FF ProfilePath: C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default [2019-10-19]
FF Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2018-10-26]
FF Extension: (Deaktivierungs-Add-on von Google Analytics) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2018-01-15]
FF Extension: (NoScript) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-08-20]
FF Extension: (Stylus) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{7a7a4a92-a2a0-41d1-9fd7-1e92480d612d}.xpi [2019-09-13]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-23]
FF Extension: (DoH Roll-Out) - C:\Users\K21\AppData\Roaming\Mozilla\Firefox\Profiles\m6uum5m9.default\features\{cbc6ee08-d060-4b84-8baf-aa7c2eafbd2f}\doh-rollout@mozilla.org.xpi [2019-10-15]
FF Extension: (Firefox Monitor) - C:\Program Files\Mozilla Firefox\browser\features\fxmonitor@mozilla.org.xpi [2019-09-06] [ist nicht signiert]
FF Extension: (WebCompat Reporter) - C:\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi [2019-09-06] [ist nicht signiert]
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-04-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [Keine Datei]

Chrome: 
=======
CHR Profile: C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default [2019-10-12]
CHR Extension: (Präsentationen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-04]
CHR Extension: (Docs) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-04]
CHR Extension: (Google Drive) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-11-04]
CHR Extension: (YouTube) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-11-04]
CHR Extension: (Tabellen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-04]
CHR Extension: (Google Docs Offline) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-10-02]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-10-02]
CHR Extension: (Netflix Party) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2019-03-31]
CHR Extension: (Google Mail) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-11-04]
CHR Extension: (Chrome Media Router) - C:\Users\K21\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-03-31]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AarSvc; C:\WINDOWS\System32\AarSvc.dll [184320 2019-09-11] (Microsoft Corporation)
S3 AarSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 AarSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 autotimesvc; C:\WINDOWS\System32\autotimesvc.dll [116224 2019-03-19] (Microsoft Corporation)
S3 BcastDVRUserService; C:\WINDOWS\System32\BcastDVRUserService.dll [1392640 2019-03-19] (Microsoft Corporation)
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8473200 2019-03-27] ()
S3 BluetoothUserService; C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll [532992 2019-07-19] (Microsoft Corporation)
S3 BluetoothUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 BluetoothUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
R2 BrokerInfrastructure; C:\WINDOWS\System32\psmsrv.dll [236544 2019-08-14] (Microsoft Corporation)
S3 BTAGService; C:\WINDOWS\System32\BTAGService.dll [1062912 2019-07-19] (Microsoft Corporation)
R3 BthAvctpSvc; C:\WINDOWS\System32\BthAvctpSvc.dll [382976 2019-03-19] (Microsoft Corporation)
S3 CaptureService; C:\WINDOWS\System32\CaptureService.dll [128000 2019-03-19] (Microsoft Corporation)
S3 CaptureService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 CaptureService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 cbdhsvc; C:\WINDOWS\System32\cbdhsvc.dll [1122816 2019-09-11] (Microsoft Corporation)
R3 cbdhsvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R3 cbdhsvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11642472 2019-10-14] (Microsoft Corporation)
S3 ConsentUxUserSvc; C:\WINDOWS\System32\ConsentUxClient.dll [177152 2019-03-19] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [380120 2019-03-19] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc_142d81f5; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [380120 2019-03-19] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-20] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-20] (Dropbox, Inc.)
S3 DeviceAssociationBrokerSvc; C:\WINDOWS\System32\deviceaccess.dll [231912 2019-03-19] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\WINDOWS\SysWOW64\deviceaccess.dll [185944 2019-03-19] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG (kein ServiceDLL)
S3 DevicePickerUserSvc; C:\WINDOWS\System32\Windows.Devices.Picker.dll [465920 2019-03-19] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll [338432 2019-03-19] (Microsoft Corporation)
R2 DispBrokerDesktopSvc; C:\WINDOWS\System32\DispBroker.Desktop.dll [404992 2019-08-14] (Microsoft Corporation)
R3 DisplayEnhancementService; C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll [1171968 2019-08-14] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [784512 2018-09-20] (EasyAntiCheat Ltd)
S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (HP)
R2 HPWMISVC; c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [606224 2016-01-11] (HP Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [19440 2015-11-04] (Intel Corporation)
R2 ibtsiva; C:\WINDOWS\System32\ibtsiva.exe [529912 2018-12-21] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [742704 2017-10-11] (Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe [668472 2017-10-11] (Intel(R) Corporation)
R2 IRMTService; C:\Program Files\Intel\Intel(R) Ready Mode Technology\IRMTService.exe [181360 2016-06-21] (Intel Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [213648 2017-11-09] (Intel Corporation)
S3 LxpSvc; C:\WINDOWS\System32\LanguageOverlayServer.dll [317952 2019-03-19] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [310880 2018-09-05] ()
S3 NGS; C:\WINDOWS\NGService.exe [3097648 2019-07-17] (NEXON Korea Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [781680 2019-04-02] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [781680 2019-04-02] (NVIDIA Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2348336 2019-10-15] (Electronic Arts)
R2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3228976 2019-10-15] (Electronic Arts)
S3 perceptionsimulation; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [103424 2019-03-19] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2016-03-23] (CyberLink)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324584 2017-08-24] (Realtek Semiconductor)
R2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2019-09-22] ()
R2 SgrmBroker; C:\WINDOWS\system32\SgrmBroker.exe [263904 2019-03-19] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [384512 2019-03-19] ()
S3 TroubleshootingSvc; C:\WINDOWS\system32\MitigationClient.dll [394752 2019-03-19] (Microsoft Corporation)
S4 tzautoupdate; C:\WINDOWS\SysWOW64\tzautoupdate.dll [72704 2019-08-14] (Microsoft Corporation)
R2 UsoSvc; C:\WINDOWS\system32\usosvc.dll [520192 2019-10-09] (Microsoft Corporation)
S3 VacSvc; C:\WINDOWS\System32\vac.dll [422192 2019-03-19] (Microsoft Corporation)
R3 WaaSMedicSvc; C:\WINDOWS\System32\WaaSMedicSvc.dll [355840 2019-10-09] (Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-02] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-02] (Microsoft Corporation)
R3 wisvc; C:\WINDOWS\SysWOW64\flightsettings.dll [729088 2019-09-11] (Microsoft Corporation)
S3 WManSvc; C:\WINDOWS\system32\Windows.Management.Service.dll [863744 2019-09-11] (Microsoft Corporation)
S3 WpcMonSvc; C:\WINDOWS\System32\WpcDesktopMonSvc.dll [2120704 2019-10-05] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4059744 2018-09-05] (Intel® Corporation)
S2 GamesAppIntegrationService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe" [X]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
S2 HP Comm Recover; "C:\Program Files\HPCommRecovery\HPCommRecovery.exe" [X]
S2 HPJumpStartBridge; "C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe" [X]
S2 HPSupportSolutionsFrameworkService; "C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe" [X]
S2 HPTouchpointAnalyticsService; "C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe" [X]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Acx01000; C:\WINDOWS\System32\drivers\Acx01000.sys [337920 2019-03-19] (Microsoft Corporation)
R1 afunix; C:\WINDOWS\system32\drivers\afunix.sys [40960 2019-03-19] (Microsoft Corporation)
R1 afunix; C:\Windows\SysWOW64\drivers\afunix.sys [29696 2019-03-19] (Microsoft Corporation)
S3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [18432 2019-03-19] (Advanced Micro Devices, Inc)
S3 amdi2c; C:\WINDOWS\System32\drivers\amdi2c.sys [37888 2019-03-19] (Advanced Micro Devices, Inc)
R1 BasicDisplay; C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys [68096 2019-09-11] (Microsoft Corporation)
R1 BasicRender; C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys [37888 2019-09-11] (Microsoft Corporation)
R3 bindflt; C:\WINDOWS\system32\drivers\bindflt.sys [117048 2019-10-09] (Microsoft Corporation)
S3 BthMini; C:\WINDOWS\System32\drivers\BTHMINI.sys [36864 2019-08-14] (Microsoft Corporation)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
S3 genericusbfn; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [20992 2019-09-11] (Microsoft Corporation)
S3 hidspi; C:\WINDOWS\System32\drivers\hidspi.sys [64000 2019-10-05] (Microsoft Corporation)
S4 hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [32568 2019-03-19] (Microsoft Corporation)
S3 iaLPSS2i_GPIO2_CNL; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [112128 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_GLK; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [96256 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_CNL; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [180736 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_GLK; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [177664 2019-03-19] (Intel Corporation)
S0 iaStorAVC; C:\WINDOWS\System32\drivers\iaStorAVC.sys [885048 2019-03-19] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [136128 2017-12-06] (Intel Corporation)
S3 intelpmax; C:\WINDOWS\System32\drivers\intelpmax.sys [28672 2019-03-19] (Microsoft Corporation)
R3 IntelReadyModeDriver; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [34952 2016-06-21] (Intel Corporation)
S0 ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [148520 2019-03-19] (Avago Technologies)
S3 MbbCx; C:\WINDOWS\System32\drivers\MbbCx.sys [359424 2019-10-05] (Microsoft Corporation)
S0 megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [94736 2019-03-19] (Avago Technologies)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [64512 2019-03-19] (Microsoft Corporation)
R1 MpKsld1d7cd6b; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{8537CFAC-603F-4D58-82A9-3A9C98700DCB}\MpKsld1d7cd6b.sys [58120 2019-10-18] (Microsoft Corporation)
S3 NDKPing; C:\WINDOWS\System32\drivers\NDKPing.sys [63488 2019-03-19] (Microsoft Corporation)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8723648 2018-10-12] (Intel Corporation)
S3 nvdimm; C:\WINDOWS\System32\drivers\nvdimm.sys [158520 2019-03-19] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_1683e6c24d03a407\nvlddmkm.sys [21776528 2019-07-09] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-03-28] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [66792 2018-10-03] (NVIDIA Corporation)
S3 PktMon; C:\WINDOWS\System32\drivers\PktMon.sys [96056 2019-03-19] (Microsoft Corporation)
S3 pmxdrv; C:\WINDOWS\system32\drivers\pmxdrv.sys [31152 2018-02-02] ()
S3 portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [25600 2019-03-19] (Microsoft Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [937728 2016-05-18] (Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [416472 2016-09-09] (Realsil Semiconductor Corporation)
R0 SgrmAgent; C:\WINDOWS\System32\drivers\SgrmAgent.sys [89096 2019-03-19] (Microsoft Corporation)
S0 SmartSAMD; C:\WINDOWS\System32\drivers\SmartSAMD.sys [220176 2019-03-19] (Microsemi Corportation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
S3 UcmUcsiAcpiClient; C:\WINDOWS\System32\drivers\UcmUcsiAcpiClient.sys [34816 2019-03-19] (Microsoft Corporation)
S3 UcmUcsiCx0101; C:\WINDOWS\System32\Drivers\UcmUcsiCx.sys [111104 2019-03-19] (Microsoft Corporation)
R3 UEFI; C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\UEFI.sys [32568 2019-09-11] (Microsoft Corporation)
S3 UfxChipidea; C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys [108584 2019-09-11] (Microsoft Corporation)
R3 umbus; C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys [57856 2019-09-11] (Microsoft Corporation)
S3 UrsChipidea; C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys [30224 2019-09-11] (Microsoft Corporation)
S3 UrsSynopsys; C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys [28472 2019-09-11] (Microsoft Corporation)
S3 usbaudio2; C:\WINDOWS\System32\drivers\usbaudio2.sys [257536 2019-07-19] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46688 2019-10-02] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [350136 2019-10-02] (Microsoft Corporation)
S3 WdmCompanionFilter; C:\WINDOWS\System32\drivers\WdmCompanionFilter.sys [21816 2019-03-19] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-02] (Microsoft Corporation)
R3 WinQuic; C:\WINDOWS\System32\drivers\winquic.sys [205112 2019-07-19] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-09-17] (Wellbia.com Co., Ltd.)
         
Code:
ATTFilter
==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: TroubleshootingSvc -> C:\Windows\system32\MitigationClient.dll (Microsoft Corporation)
NETSVC: LxpSvc -> C:\Windows\System32\LanguageOverlayServer.dll (Microsoft Corporation)
NETSVC: WManSvc -> C:\Windows\system32\Windows.Management.Service.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-10-17 20:59 - 2019-10-18 12:36 - 000000000 ____D C:\Users\K21\AppData\Roaming\EasyAntiCheat
2019-10-15 12:22 - 2019-10-15 12:22 - 007622344 _____ (Malwarebytes) C:\Users\K21\Desktop\adwcleaner_7.4.1.exe
2019-10-14 18:52 - 2019-10-14 18:52 - 000000222 _____ C:\Users\K21\Desktop\Devil May Cry HD Collection.url
2019-10-14 18:33 - 2019-10-14 18:34 - 000000000 ____D C:\Users\K21\AppData\Local\TeamViewer
2019-10-14 18:32 - 2019-10-14 18:55 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-10-14 18:32 - 2019-10-14 18:32 - 026199544 _____ (TeamViewer GmbH) C:\Users\K21\Downloads\TeamViewer_Setup.exe
2019-10-12 18:38 - 2019-10-19 11:25 - 000029970 _____ C:\Users\K21\Desktop\FRST.txt
2019-10-12 18:38 - 2019-10-12 18:39 - 000081589 _____ C:\Users\K21\Desktop\Addition.txt
2019-10-12 18:35 - 2019-10-19 11:25 - 000000000 ____D C:\FRST
2019-10-12 18:35 - 2019-10-12 18:37 - 000000000 ____D C:\Users\K21\Downloads\FRST-OlderVersion
2019-10-12 18:34 - 2019-10-12 18:37 - 001616384 _____ (Farbar) C:\Users\K21\Downloads\FRST64.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 022628352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 019811840 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 018019840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 017787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 009928504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 008010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007600664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 007015936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 006517640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 006232064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 005915648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004129616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 004012544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003701760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002762504 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-10-09 10:08 - 2019-10-09 10:08 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-10-09 10:08 - 2019-10-09 10:08 - 002723328 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 002703360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002494440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002456064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002422592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 002314648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002236144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002138472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002095104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 002000168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001952360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001730560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001664928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001656392 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001439744 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001394488 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001273392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001217904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001152016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001084432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000904208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000890472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000880088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000856576 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000829536 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000774672 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000758584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000717312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mousocoreworker.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000679880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000598024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000537600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000516408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000515896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000466416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000462136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000452408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000412152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000404392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000380216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000300184 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000225080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000202040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-10-09 10:08 - 2019-10-09 10:08 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000039304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NtlmShared.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000037176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2019-10-09 10:08 - 2019-10-09 10:08 - 000033048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NtlmShared.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-10-09 10:08 - 2019-10-09 10:08 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cngkeyhelper.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-10-09 10:08 - 2019-10-09 10:08 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-10-09 10:03 - 2019-10-09 10:03 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-10-09 10:03 - 2019-10-09 10:03 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 005764872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 004481536 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 002799616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 002258856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 002132280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001788728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001692160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001616784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001510752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001505320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001297936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001244944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001178816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000904704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000510464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000501232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-10-05 00:36 - 2019-10-05 00:36 - 000487576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-10-05 00:36 - 2019-10-05 00:36 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000387832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000143808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prntvpt.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000137864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000116904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000100664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000089544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000084496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-10-05 00:36 - 2019-10-05 00:36 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvvmtransport.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvvmtransport.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devrtl.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2019-10-05 00:36 - 2019-10-05 00:36 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2019-10-05 00:36 - 2019-10-05 00:36 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-10-05 00:35 - 2019-10-05 00:35 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 007848192 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006425600 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006227624 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006164480 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 006084048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 005865272 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizimg.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 005105152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 004612520 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 004046336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003964056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 003742032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 003590968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 003553280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003386880 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003184128 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 003105280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002821120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002772032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002590208 _____ C:\WINDOWS\system32\dwmscene.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002552120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002160640 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002120272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 002069504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001957008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001913296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001857024 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001845408 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001819136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-10-05 00:35 - 2019-10-05 00:35 - 001664376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001616608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001607680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001543168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001512320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001383856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-10-05 00:35 - 2019-10-05 00:35 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001261800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001150240 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001054872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001047968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001036800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000944664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000931840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000833312 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000792296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000759488 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000732176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000656960 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000612864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000599040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000551952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000541480 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000450360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11on12.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000449888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000442704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000398728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000383984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000379840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secproc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000342896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000334936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000293344 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000285256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000283688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ManageCI.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000223032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\prntvpt.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000176152 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000159112 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000140496 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ForceSync.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000125232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000119840 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000092624 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000079376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uaspstor.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\devrtl.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnppolicy.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000053248 _____ C:\WINDOWS\system32\Drivers\UsbPmApi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000052752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringconfigsp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047616 _____ C:\WINDOWS\system32\UsbPmApi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-10-05 00:35 - 2019-10-05 00:35 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32_DeviceGuard.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000016696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizres.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-10-05 00:35 - 2019-10-05 00:35 - 000011576 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlibres.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-10-05 00:35 - 2019-10-05 00:35 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-10-04 13:56 - 2019-10-04 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2019-09-26 15:57 - 2019-09-26 15:57 - 079607256 _____ (Oracle Corporation) C:\Users\K21\Downloads\jre-8u221-windows-x64.exe
2019-09-26 15:57 - 2019-09-26 15:57 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Sun
2019-09-25 09:23 - 2019-09-25 09:23 - 000000000 ___RD C:\Users\K21\Documents\Scanned Documents
2019-09-25 09:23 - 2019-09-25 09:23 - 000000000 ____D C:\Users\K21\Documents\Fax
2019-09-24 08:40 - 2019-09-24 08:40 - 000000000 ____D C:\Users\K21\Desktop\Simple Plan
2019-09-24 08:39 - 2019-09-24 08:40 - 000000000 ____D C:\Users\K21\Desktop\Ruhige Lieder
2019-09-24 08:39 - 2019-09-24 08:39 - 000000000 ____D C:\Users\K21\Desktop\Linkin Park
2019-09-24 08:38 - 2019-09-24 08:39 - 000000000 ____D C:\Users\K21\Desktop\Lieder
2019-09-24 08:38 - 2019-09-24 08:38 - 000000000 ____D C:\Users\K21\Desktop\Imagine Dragons
2019-09-24 08:38 - 2019-09-24 08:38 - 000000000 ____D C:\Users\K21\Desktop\Deutsche Lieder
2019-09-23 18:24 - 2019-09-23 18:24 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Temp
2019-09-22 21:52 - 2019-09-26 20:39 - 000000000 ____D C:\Users\K21\Documents\Scan
2019-09-22 21:52 - 2019-09-22 21:52 - 000000000 ____D C:\ProgramData\boost_interprocess
2019-09-22 21:33 - 2019-09-22 21:33 - 000003506 _____ C:\WINDOWS\System32\Tasks\EPM Preload
2019-09-22 21:33 - 2019-09-22 21:33 - 000002357 _____ C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\ProgramData\SSScan
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\Program Files\Samsung
2019-09-22 21:33 - 2019-09-22 21:33 - 000000000 ____D C:\Program Files\Common Files\Common Desktop Agent
2019-09-22 21:33 - 2016-07-20 12:15 - 002847744 ____N C:\WINDOWS\system32\DlgSearchEngine.dll
2019-09-22 21:33 - 2016-07-20 12:15 - 000169472 ____N C:\WINDOWS\system32\StatusMessage.dll
2019-09-22 21:33 - 2016-07-20 12:15 - 000124928 ____N C:\WINDOWS\SysWOW64\StatusMessage.dll
2019-09-22 21:33 - 2016-07-20 12:14 - 002094592 ____N C:\WINDOWS\SysWOW64\DlgSearchEngine.dll
2019-09-22 21:33 - 2015-03-23 06:04 - 000158528 _____ C:\WINDOWS\wiainst64.exe
2019-09-22 21:33 - 2014-12-05 16:38 - 000580608 _____ C:\WINDOWS\system32\SNWIAUI.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000755712 _____ C:\WINDOWS\system32\SnMinDrv.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000155136 _____ C:\WINDOWS\system32\SnImgFlt.dll
2019-09-22 21:33 - 2014-12-05 16:36 - 000068096 _____ C:\WINDOWS\system32\SnErHdlr.dll
2019-09-22 21:33 - 2014-12-05 16:32 - 000420352 _____ C:\WINDOWS\system32\SaMinDrv.dll
2019-09-22 21:33 - 2014-12-05 16:31 - 000151040 _____ C:\WINDOWS\system32\SaImgFlt.dll
2019-09-22 21:33 - 2014-12-05 16:31 - 000068096 _____ C:\WINDOWS\system32\SaErHdlr.dll
2019-09-22 21:33 - 2014-11-21 06:45 - 000355840 _____ (Samsung Electronics) C:\WINDOWS\system32\SnWIAMUI.dll
2019-09-22 21:33 - 2014-11-21 06:45 - 000251904 _____ (TODO: <Company name>) C:\WINDOWS\system32\SnAMPV.dll
2019-09-22 21:33 - 2014-08-19 15:37 - 000120846 _____ C:\WINDOWS\system32\WIAEXSTR.loc
2019-09-22 21:32 - 2019-09-23 18:25 - 000000000 ____D C:\Users\K21\AppData\Roaming\Samsung
2019-09-22 21:32 - 2019-09-22 21:33 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N C:\WINDOWS\system32\SecUPDUtilSvc.exe
2019-09-22 21:32 - 2017-06-14 14:57 - 000158016 _____ C:\WINDOWS\system32\us005ci.exe
2019-09-22 21:32 - 2017-06-14 14:57 - 000089600 _____ (SS) C:\WINDOWS\system32\us005ci.dll
2019-09-22 21:32 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\system32\us005lm.dll
2019-09-22 21:31 - 2019-10-15 13:03 - 000000000 ____D C:\Program Files (x86)\Samsung
2019-09-22 21:27 - 2014-11-25 10:19 - 000011576 _____ (Samsung Electronics) C:\WINDOWS\system32\Drivers\SSPORT.SYS
2019-09-22 21:24 - 2019-09-22 21:33 - 000000000 ____D C:\ProgramData\Samsung
2019-09-22 20:40 - 2019-09-22 20:40 - 000000000 ____D C:\Users\K21\AppData\Roaming\LibreOffice
2019-09-22 20:38 - 2019-09-22 20:38 - 000001153 _____ C:\Users\Public\Desktop\LibreOffice 6.2.lnk
2019-09-22 20:38 - 2019-09-22 20:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 6.2
2019-09-22 20:38 - 2019-09-22 20:38 - 000000000 ____D C:\Program Files\LibreOffice
2019-09-22 20:01 - 2019-09-22 20:02 - 295636992 _____ C:\Users\K21\Downloads\LibreOffice_6.2.7_Win_x64.msi
         
Code:
ATTFilter
==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2019-10-19 11:25 - 2017-05-15 14:43 - 000000000 ____D C:\Users\K21\AppData\LocalLow\Mozilla
2019-10-19 11:24 - 2017-01-13 03:10 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-19 11:23 - 2017-06-17 15:43 - 000000000 ____D C:\Users\K21\AppData\Roaming\discord
2019-10-19 11:22 - 2019-07-10 12:45 - 000000593 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2019-10-19 01:39 - 2019-07-19 01:58 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-10-19 01:39 - 2017-04-21 10:34 - 000000000 ____D C:\Users\K21\AppData\Roaming\TS3Client
2019-10-19 01:38 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-10-19 01:01 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-10-19 01:01 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-10-18 23:37 - 2017-06-09 18:47 - 000000000 ____D C:\Program Files (x86)\Steam
2019-10-17 18:57 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2019-10-17 11:47 - 2017-01-13 02:26 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-10-16 11:46 - 2019-07-19 02:04 - 001888852 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-16 11:46 - 2019-03-19 14:16 - 000785782 _____ C:\WINDOWS\system32\perfh007.dat
2019-10-16 11:46 - 2019-03-19 14:16 - 000167798 _____ C:\WINDOWS\system32\perfc007.dat
2019-10-16 10:45 - 2019-07-19 02:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-16 10:45 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-10-16 10:45 - 2017-01-13 02:23 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2019-10-16 10:45 - 2017-01-13 02:23 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2019-10-16 02:07 - 2018-10-25 00:19 - 000000000 ____D C:\ProgramData\Origin
2019-10-15 13:34 - 2018-10-12 02:27 - 000000000 ____D C:\Users\K21\AppData\Roaming\steam-connector
2019-10-15 13:20 - 2019-07-19 01:58 - 000577120 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-10-15 13:20 - 2017-04-21 11:49 - 000000356 _____ C:\WINDOWS\Tasks\HPCeeScheduleForK21.job
2019-10-15 13:19 - 2017-01-13 02:24 - 000000000 ____D C:\Program Files\HP
2019-10-15 13:19 - 2017-01-13 02:23 - 000000000 ____D C:\ProgramData\HP
2019-10-15 13:19 - 2017-01-13 02:23 - 000000000 ____D C:\Program Files (x86)\HP
2019-10-15 13:19 - 2016-10-25 00:28 - 000000000 ___HD C:\hp
2019-10-15 13:03 - 2019-04-09 00:29 - 000000000 ____D C:\AdwCleaner
2019-10-15 13:03 - 2018-04-06 02:59 - 000000000 ____D C:\Users\K21\AppData\Roaming\Hewlett-Packard
2019-10-15 13:03 - 2017-04-20 16:28 - 000000000 ____D C:\Users\K21\AppData\Local\Hewlett-Packard
2019-10-15 12:30 - 2017-11-22 21:16 - 000000000 ____D C:\Users\K21\AppData\Local\UnrealEngine
2019-10-15 12:23 - 2017-12-22 18:46 - 000000000 ____D C:\Users\K21\Desktop\Spiele
2019-10-15 11:06 - 2019-07-19 02:06 - 000003240 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForK21
2019-10-13 23:16 - 2017-11-04 12:34 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-13 23:15 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-10-13 23:15 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-10-12 17:47 - 2018-05-16 12:14 - 000000000 ____D C:\Users\K21\AppData\Local\D3DSCache
2019-10-12 11:20 - 2017-05-15 14:42 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-10-12 11:20 - 2017-05-15 14:42 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-10-11 15:43 - 2019-06-03 00:02 - 000000000 ____D C:\Users\K21\Desktop\Bilder
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2019-10-10 01:49 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-10-10 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-10-09 10:13 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-09 10:12 - 2017-04-22 02:05 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-10-09 10:10 - 2017-04-22 02:05 - 127230528 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-10-08 23:22 - 2019-07-19 02:06 - 000003376 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1967584404-1960276878-1159121988-1001
2019-10-08 23:22 - 2019-07-19 02:01 - 000002384 _____ C:\Users\K21\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-10-08 23:22 - 2017-04-20 16:08 - 000000000 ___RD C:\Users\K21\OneDrive
2019-10-05 10:32 - 2017-11-20 10:42 - 000000000 ___RD C:\Users\K21\3D Objects
2019-10-05 10:32 - 2016-07-29 14:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-10-05 03:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-04 13:56 - 2017-01-13 02:26 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002499 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002462 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-10-04 13:56 - 2017-01-13 02:26 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-10-02 10:07 - 2018-03-10 02:40 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-10-01 16:38 - 2017-11-20 10:37 - 000000000 ____D C:\Users\K21\AppData\Local\Packages
2019-09-22 21:43 - 2018-04-06 02:55 - 000000000 ____D C:\Users\K21\AppData\Local\VirtualStore
2019-09-22 21:25 - 2018-05-15 21:11 - 000000000 ____D C:\Users\K21\AppData\Local\PlaceholderTileLogoFolder

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-07-09 15:49 - 2017-07-09 15:49 - 000000063 _____ () C:\Users\K21\AppData\Local\emaildefaults
2017-07-09 23:41 - 2017-07-09 23:41 - 000000417 _____ () C:\Users\K21\AppData\Local\karboncalligraphyrc
2019-04-19 22:13 - 2019-04-19 22:13 - 000000039 _____ () C:\Users\K21\AppData\Local\kritadisplayrc
2017-07-09 15:49 - 2019-04-19 22:13 - 000023195 _____ () C:\Users\K21\AppData\Local\kritarc

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert
C:\WINDOWS\system32\codeintegrity\Bootcat.cache FEHLT <==== ACHTUNG

==================== Ende von FRST.txt ============================
         

Alt 19.10.2019, 10:30   #11
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14.03.2018
durchgeführt von K21 (19-10-2019 11:25:48)
Gestartet von C:\Users\K21\Desktop
Windows 10 Home Version 1903 18362.418 (X64) (2019-07-19 00:06:25)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1967584404-1960276878-1159121988-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1967584404-1960276878-1159121988-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1967584404-1960276878-1159121988-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1967584404-1960276878-1159121988-501 - Limited - Disabled)
K21 (S-1-5-21-1967584404-1960276878-1159121988-1001 - Administrator - Enabled) => C:\Users\K21
WDAGUtilityAccount (S-1-5-21-1967584404-1960276878-1159121988-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Amazon Kindle (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Amazon Kindle) (Version: 1.24.3.51068 - Amazon)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Bandicam (HKLM-x32\...\Bandicam) (Version: 4.1.4.1413 - Bandicam.com)
Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandicam.com)
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 4.0.0.9 - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
CyberLink Power Media Player 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.5.6909 - CyberLink Corp.)
CyberLink PowerDirector 14 (HKLM-x32\...\{6BADCD73-E925-46F7-A295-FF2448632728}) (Version: 14.0.2.3309 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.69.43.024017 - Electronic Arts Inc.)
Discord (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
Dropbox 25 GB (HKLM-x32\...\{0867A88D-764F-366E-9E21-130DA8B472C3}) (Version: 3.1.18.0 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
Elegant-Treiber Paket (HKLM-x32\...\Samsung Stylish UI Pack) (Version: 1.01.74.00 (09.02.2015) - Samsung Electronics Co., Ltd.)
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Epic Games Launcher (HKLM-x32\...\{42D23AAF-7D6F-48C7-A62C-8E02D6234156}) (Version: 1.1.147.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Game Installer (HKLM-x32\...\Game Installer 1.0.0) (Version: 1.0.0 - Intrepid Studios, Inc.)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Guild Wars 2 (HKLM\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.2 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{b0ebf7ff-6b1a-4a92-9c85-6915be1962b9}) (Version: 5.1.19895 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{624DA112-9F71-492E-BAF9-0E5E4224626C}) (Version: 12.12.32.3 - HP Inc.)
HP System Event Utility (HKLM-x32\...\{025C1573-2F1D-46AF-BAB8-594EBF56A889}) (Version: 1.4.11 - HP Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.0.1042 - Intel Corporation)
Intel(R) Ready Mode Technology (HKLM\...\{91DC75C1-5D36-4AF0-913E-F45B0923CA43}) (Version: 1.1.70.525 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{35069AA3-F7B2-4759-96F0-9EE43AACB690}) (Version: 19.00.1621.3340 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{aaa7f0fb-02dc-4576-beef-7d24842c5fbe}) (Version: 10.1.1.32 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{f8c930bd-0a68-425f-8c11-87723d1e2c97}) (Version: 20.90.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Intrepid Studios Launcher (HKLM-x32\...\Launcher 1.0.114) (Version: 1.0.114 - Intrepid Studios, Inc.)
Knuddels Standalone App (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\Knuddels App ) (Version: "2015.12.6.0" - "Knuddels App")
Krita (x64) 3.1.4.0 (HKLM\...\Krita_x64) (Version: 3.1.4.0 - Krita Foundation)
Launcher (HKLM-x32\...\{57EBDBA4-CEEE-46D4-9B83-D020605160D4}) (Version: 1.0.114 - Intrepid Studios, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
LibreOffice 6.2.7.1 (HKLM\...\{4DEFF29A-B682-4B51-B1DD-F040F1618B26}) (Version: 6.2.7.1 - The Document Foundation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.12026.20334 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 16.0.12026.20334 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\...\OneDriveSetup.exe) (Version: 19.152.0927.0012 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017 (HKLM-x32\...\{e9d78d68-c26c-4da7-9158-99355d8ef3ad}) (Version: 14.10.25017.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 69.0.3 (x64 de) (HKLM\...\Mozilla Firefox 69.0.3 (x64 de)) (Version: 69.0.3 - Mozilla)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.18.0.102 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.18.0.102 - NVIDIA Corporation)
NVIDIA Grafiktreiber 431.07 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 431.07 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12026.20334 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20334 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20334 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.12026.20334 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.12026.20334 - Microsoft Corporation) Hidden
Öko-Treiber Pack (HKLM-x32\...\Samsung Eco Driver Pack) (Version: 2.01.10.00 (28.05.2015) - Samsung Electronics Co., Ltd.)
Origin (HKLM-x32\...\Origin) (Version: 10.5.50.31938 - Electronic Arts, Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.9.422.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8237 - Realtek Semiconductor Corp.)
Samsung Drucker-Diagnose (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.2.5 - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.24 - HP Printing Korea Co., Ltd.)
Samsung Printer Center (HKLM-x32\...\Samsung Printer Center) (Version: 1.0.0.28 - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.32 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 3.31.81.01:10 - Samsung Electronics Co., Ltd.)
Skype Version 8.43 (HKLM-x32\...\Skype_is1) (Version: 8.43 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.1 - TeamSpeak Systems GmbH)
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.67 - Samsung Electronics CO., LTD.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-06-05] (NVIDIA Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {05E15B4C-77DE-4A59-BF00-EDE64D8FC3B1} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {083F3813-82BC-4622-A1B0-070C619B7D11} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => C:\WINDOWS\system32\mitigationscanner.exe [2019-03-19] (Microsoft Corporation)
Task: {08B171F8-156E-4C9D-9F95-C19638E1907A} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-10-14] (Microsoft Corporation)
Task: {0990175C-E9DD-4EBE-8E06-307FE281783D} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-20] (Dropbox, Inc.)
Task: {105D676A-D551-4274-81E7-97AC52E4FD87} - System32\Tasks\Microsoft\Windows\Speech\HeadsetButtonPress => C:\WINDOWS\system32\speech_onecore\common\SpeechRuntime.exe [2019-03-19] (Microsoft Corporation)
Task: {171130F2-1227-46DE-AE57-9135F3194E00} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [2016-09-21] ()
Task: {225EF79E-3FC9-4E4C-B406-FB7A15FEFAE5} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe
Task: {2DC1D94C-2FA5-4E8D-B569-96E0680EB74A} - System32\Tasks\HPCeeScheduleForK21 => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-05-12] (HP Development Company, L.P.)
Task: {2ECC6FBA-0620-46C7-8CE8-ECBDBCB92226} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {31D605FF-F973-4B98-8511-90FEB2CD2B5E} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {325CA675-8887-40F9-946D-9D3D65E8E121} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2019-04-02] (NVIDIA Corporation)
Task: {3B2FC59A-B260-4EC3-B825-1B122F3CE2A2} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2019-04-02] (NVIDIA Corporation)
Task: {3D8E83D8-967E-44AC-8896-42CDEC763404} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdatesAsUser
Task: {40CD2027-A594-4862-B5CD-EAC91BA1DCA1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {416F3B19-5472-4F51-A803-F196FC0D082A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2019-04-02] (NVIDIA Corporation)
Task: {416FBFEF-09C2-4D51-9358-72205B2F5ED3} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker Encrypt All Drives
Task: {48F207D2-23BE-4F26-A115-B05B486F6CA6} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndScanForUpdates
Task: {4B8FEC7B-8814-4473-87CD-BDF204D2D16E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe
Task: {4BEB8177-731C-44B3-8405-EFE4AC66098C} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-10-17] (Microsoft Corporation)
Task: {51D8B97E-B4CF-41AC-BE83-36D4898950F8} - System32\Tasks\EPM Preload => C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe [2018-05-21] ()
Task: {55412461-F053-4583-A6BF-19F36DAAD46D} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdates
Task: {55F9BAC6-55D0-4EEB-BAA5-7E3BD0289848} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe
Task: {5B066DB6-9833-444E-88EE-E66E663A0D42} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [2019-10-17] (Microsoft Corporation)
Task: {5C35492C-B479-42FB-801E-777BF32028C7} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2019-04-02] (NVIDIA Corporation)
Task: {607653EE-E222-4F16-8CD6-64F1CE598FB0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [2019-10-17] (Microsoft Corporation)
Task: {613A083C-17CD-47F4-AC35-96FC308E59CF} - System32\Tasks\Microsoft\Windows\Workplace Join\Device-Sync
Task: {67541114-B867-45A7-9BCD-BD1C01CAE3FE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {68560DFD-FC67-4EF8-BAA4-7F72211F3FD5} - System32\Tasks\Microsoft\Windows\DirectX\DXGIAdapterCache => C:\WINDOWS\system32\dxgiadaptercache.exe [2019-10-05] (Microsoft Corporation)
Task: {6BAB68E1-846A-4DCE-87C7-6546FFFDD7A7} - System32\Tasks\Microsoft\Windows\Flighting\OneSettings\RefreshCache
Task: {6BE2560C-9FA3-48CB-8D54-71A3482061F7} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2019-10-17] (Microsoft Corporation)
Task: {6FFA775B-E7BB-4DE0-A8F8-EA6FA07E6B25} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\ReconcileLanguageResources
Task: {72B9903C-A591-4B93-9BFB-BD417A3B9DD1} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2019-04-02] (NVIDIA Corporation)
Task: {73CB9900-BD4D-4C69-9F68-6746AE3BB44B} - System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
Task: {753C3DE7-CB59-4407-8902-FA7202FACEEA} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2017-10-11] (Intel(R) Corporation)
Task: {77CCB421-A321-4E0B-8C56-C5CD4056556D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe
Task: {7A0D3194-FC71-4CF5-A5ED-9911A674183D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe
Task: {7A23607A-E6FB-45AE-8475-E338C3E6673A} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-04-02] (NVIDIA Corporation)
Task: {7C8034B4-286F-4E86-AD41-4140C28A9604} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
Task: {7FB3884E-9EE7-4A0F-A2D4-1A693E291E09} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe
Task: {8548DFCE-4DA7-4B9B-B44A-E6CA0C96406A} - System32\Tasks\S-1-5-21-1967584404-1960276878-1159121988-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2019-03-19] (Microsoft Corporation)
Task: {8A6D0AF2-198C-49DD-98DC-0FC68D9FACC4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe
Task: {8B8A906F-2B11-40F8-B5FA-E983BC29237E} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {8CE419DE-4815-423C-8287-51CEF62C7937} - System32\Tasks\Microsoft\Windows\WlanSvc\CDSSync
Task: {8F3341D8-9F2D-4CC5-857C-508A6F29EC02} - System32\Tasks\Microsoft\Windows\Flighting\FeatureConfig\ReconcileFeatures
Task: {90C28B5C-2A50-48E1-9579-EEE75F1B1F2E} - System32\Tasks\Microsoft\Windows\StateRepository\MaintenanceTasks => %windir%\system32\rundll32.exe %windir%\system32\Windows.StateRepositoryClient.dll,StateRepositoryDoMaintenanceTasks
Task: {9230B1AD-05D2-4B9E-9B57-91B8A82BEA23} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {939BA6A6-9565-49AE-955F-3CC3B541095E} - System32\Tasks\Microsoft\Windows\DirectX\DirectXDatabaseUpdater => C:\WINDOWS\system32\directxdatabaseupdater.exe [2019-10-05] (Microsoft Corporation)
Task: {A61ADD4A-D024-4AC4-982D-B201A6C98E7D} - System32\Tasks\{00DF7A40-A7AF-4C08-A588-8F510D9B9302} => "c:\program files\mozilla firefox\firefox.exe" hxxps://www.skype.com/go/downloading?source=lightinstaller&ver=7.40.0.103&LastError=404
Task: {AA3A969A-698E-497E-98B4-56FEB0614BE3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe
Task: {B15870C3-08B8-45E7-9BAD-3AF3AA284463} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2019-10-14] (Microsoft Corporation)
Task: {B8F0DEC7-8392-4F57-9990-74FCB934033F} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2019-03-19] ()
Task: {BC033969-139E-44E0-8D6E-EE5656D1BD63} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-20] (Dropbox, Inc.)
Task: {C97F3018-3A3F-4389-8CDF-F858F1F79442} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2019-04-02] (NVIDIA Corporation)
Task: {CD7AFEB4-2A6A-473F-B9F3-0DD596C71399} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [2019-10-02] (Microsoft Corporation)
Task: {DF8ABE54-47C9-4567-8DD0-36F92A2CC529} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndContinueUpdates
Task: {E175D055-8266-458A-8580-2505E8CF5524} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-04-02] (NVIDIA Corporation)
Task: {E2A97560-1BE7-40AA-BD05-9D66EF1C5C8F} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {E2BCAE47-1766-42CA-B916-8C349191D237} - System32\Tasks\{82D4A10B-C921-4EA3-9A00-096C5B65CBC2} => "c:\program files\mozilla firefox\firefox.exe" hxxps://www.skype.com/go/downloading?source=lightinstaller&ver=7.40.0.103&LastError=404
Task: {FC5AB779-49F3-454E-B741-FA5F8ECDFD19} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForK21.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)
         
Code:
ATTFilter
==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2019-03-19 06:43 - 2019-03-19 06:43 - 000054960 _____ () C:\WINDOWS\System32\UMPDC.dll
2019-09-22 21:32 - 2017-06-14 14:57 - 000022528 _____ () C:\WINDOWS\System32\us005lm.dll
2016-02-15 21:01 - 2016-02-15 21:01 - 000031256 _____ () C:\WINDOWS\System32\us008lm.dll
2018-10-12 14:25 - 2018-10-12 14:25 - 000173936 _____ () C:\WINDOWS\system32\IntelWifiIhv04.dll
2019-01-22 02:27 - 2019-04-02 19:00 - 001314672 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2019-09-22 21:32 - 2019-09-22 21:32 - 000143664 ____N () C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2019-03-19 06:45 - 2019-03-19 06:45 - 000602920 _____ () C:\WINDOWS\SYSTEM32\WINBIOPLUGINS\FACEBOOTSTRAPADAPTER.DLL
2019-09-22 21:33 - 2014-12-05 16:36 - 000755712 _____ () C:\WINDOWS\system32\SnMinDrv.dll
2018-05-17 10:07 - 2018-05-17 10:07 - 000087552 ____N () C:\WINDOWS\system32\SSDEVM64.DLL
2019-07-19 02:42 - 2019-07-19 02:42 - 000037888 _____ () C:\Windows\System32\usocoreps.dll
2019-06-01 21:53 - 2019-07-01 20:16 - 003824568 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\repoman.dll
2019-03-19 06:59 - 2019-03-19 14:18 - 000094720 _____ () C:\Windows\System32\VirtualMonitorManager.dll
2019-03-19 06:43 - 2019-03-19 06:43 - 000494592 _____ () C:\Windows\ShellExperiences\TileControl.dll
2019-07-19 02:42 - 2019-07-19 02:42 - 002880000 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2019-07-19 02:41 - 2019-07-19 02:41 - 001841152 _____ () C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-02-20 11:20 - 2019-02-20 11:20 - 001123840 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\e_sqlite3.dll
2019-05-14 23:12 - 2019-05-14 23:12 - 002975008 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2019-02-20 11:20 - 2019-02-20 11:20 - 000355840 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\Microsoft.Notes.Upgrade.dll
2018-04-13 19:39 - 2018-04-13 19:41 - 000631296 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.71.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2019-03-19 06:44 - 2019-03-19 06:44 - 004648448 _____ () C:\Windows\System32\Windows.UI.Input.Inking.Analysis.dll
2019-09-11 00:02 - 2019-09-11 00:02 - 000944144 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
2019-10-09 10:08 - 2019-10-09 10:08 - 001796608 _____ () C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 101701488 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 004652400 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2019-01-22 02:27 - 2019-04-02 18:59 - 000108912 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2014-09-08 13:39 - 2014-09-08 13:39 - 000464608 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2014-09-08 13:38 - 2014-09-08 13:38 - 000051200 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2019-10-19 01:01 - 2019-10-19 01:01 - 000273408 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.5.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2018-11-06 21:35 - 2018-11-06 21:35 - 002538056 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.5.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-01-30 15:53 - 2019-01-30 15:53 - 001757696 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.dll
2019-10-01 16:38 - 2019-10-01 16:38 - 004212224 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1908.0.0_x64__8wekyb3d8bbwe\Calculator.exe
2019-10-17 23:43 - 2019-10-17 23:43 - 026138624 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\Video.UI.exe
2019-10-17 23:43 - 2019-10-17 23:43 - 000289280 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\SharedUI.dll
2017-12-06 22:22 - 2017-12-06 22:22 - 000902656 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml.dll
2018-11-28 14:04 - 2018-11-28 14:04 - 004202208 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2019-10-17 23:43 - 2019-10-17 23:43 - 005704704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19072.18011.0_x64__8wekyb3d8bbwe\EntCommon.dll
2017-11-09 01:44 - 2017-11-09 01:44 - 001244304 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2019-01-22 02:27 - 2019-04-02 19:00 - 001032560 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\K21\Anwendungsdaten:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\K21\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Public\AppData:CSM [478]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [480]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1967584404-1960276878-1159121988-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\K21\Desktop\Bilder\Wallpaper\343434.jpg
DNS Servers: 80.69.96.12 - 81.210.129.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out] => (Allow) %SystemRoot%\system32\dmcertinst.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out] => (Allow) %SystemRoot%\system32\deviceenroller.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out] => (Allow) %SystemRoot%\system32\omadmclient.exe
FirewallRules: [{39B8937F-C68A-47D2-BEB3-FC4FC851086C}] => (Block) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [{5692F478-AF58-4FEA-B5E2-44DC600B247E}] => (Block) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [UDP Query User{AAECA656-9560-427B-AF19-9A757F0EEBDB}C:\users\k21\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [TCP Query User{C7CDE234-BBCF-42CC-A86F-BDD772EDBADB}C:\users\k21\appdata\local\gamecenter\gamecenter.exe] => (Allow) C:\users\k21\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [{353832A4-5835-4B22-B3EF-1BCD947D41CC}] => (Allow) D:\Games2\steamapps\common\Uno\UNO.exe
FirewallRules: [{4EDFD8BA-824C-4DB2-AEA7-754C754A83BB}] => (Allow) D:\Games2\steamapps\common\Uno\UNO.exe
FirewallRules: [{D8C98445-1F22-46A0-9A8C-2527563F8C41}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [UDP Query User{777F24FA-5455-4674-8F21-2B21AC9F30F0}C:\users\k21\desktop\harbor\harbor.exe] => (Allow) C:\users\k21\desktop\harbor\harbor.exe
FirewallRules: [TCP Query User{5E1C7C27-0196-49DF-99CA-9018C1D7B9ED}C:\users\k21\desktop\harbor\harbor.exe] => (Allow) C:\users\k21\desktop\harbor\harbor.exe
FirewallRules: [{570A5DF2-050D-499E-83DD-AB2FC4779603}] => (Allow) D:\Games2\steamapps\common\WormsWMD\Worms W.M.D.exe
FirewallRules: [{B4D27174-957A-4ABA-AF74-5A243B3EEF05}] => (Allow) D:\Games2\steamapps\common\WormsWMD\Worms W.M.D.exe
FirewallRules: [{49D762AC-E531-4465-A3CF-3E67AC460D40}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{20BE823B-F5B0-42CE-AAB8-2B55E392EFD2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B52A9466-018A-45F0-B391-C7A09BF5DDC6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{4B8E5B62-8BFA-4785-8377-9925F6C683CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{029137C8-41EE-4968-8047-3DD2B4DA0B2F}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{C5F06E11-7AC4-42EC-B580-4FC132B7CBA6}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{1BD0B5B8-5FB0-4963-A489-99723BEFFD44}] => (Allow) D:\Games2\steamapps\common\DISSIDIA FINAL FANTASY NT Free Edition\dffnt.exe
FirewallRules: [{625F88A7-5033-4EF9-8E9C-6A6A45DA9091}] => (Allow) D:\Games2\steamapps\common\DISSIDIA FINAL FANTASY NT Free Edition\dffnt.exe
FirewallRules: [{93B722E3-10F6-4E9E-8F40-CAAF26ED5DAE}] => (Allow) D:\Games2\steamapps\common\Human Fall Flat\Human.exe
FirewallRules: [{A3844684-FFEF-4D27-80CF-9DAE8516E646}] => (Allow) D:\Games2\steamapps\common\Human Fall Flat\Human.exe
FirewallRules: [UDP Query User{0C25909D-28D3-4E6A-9D97-E180A09814F1}D:\games2\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\games2\steamapps\common\smite\binaries\win64\smite.exe
FirewallRules: [TCP Query User{E2091C34-3DD1-42D7-851E-4D41E87E343A}D:\games2\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\games2\steamapps\common\smite\binaries\win64\smite.exe
FirewallRules: [{4C059F61-6C83-4CC8-BC1B-597C577B87D2}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe
FirewallRules: [{DC2E3732-2760-40BC-BDEA-46C8DA82087C}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe
FirewallRules: [{04CA3854-B8F7-41E5-9609-56E63FFBE991}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe
FirewallRules: [{40C859E3-600D-4C03-93DF-787532BC75EA}] => (Allow) D:\Games2\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe
FirewallRules: [UDP Query User{69F54785-BDC5-4F5A-929A-8556DD9BABF2}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe
FirewallRules: [TCP Query User{6461B2B6-037B-47AC-92BA-9DBD2B0AF3CD}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe
FirewallRules: [{24257CBB-9482-4D70-9187-B6E33443268B}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe
FirewallRules: [{92E3CCD4-A9C6-4F4A-A138-6719A1624B69}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe
FirewallRules: [{D7AA6A2C-261F-457B-BEBC-1E97726FE3E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{DAD5B8F1-EE56-451E-B6CF-974862F51846}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{9CFC75A0-51A5-4F53-8AB7-647D66C556AD}] => (Allow) D:\Games2\steamapps\common\FINAL FANTASY XIV Online\boot\ffxivboot.exe
FirewallRules: [{4F68D823-004A-49BA-849E-872EEB1E2AAC}] => (Allow) D:\Games2\steamapps\common\FINAL FANTASY XIV Online\boot\ffxivboot.exe
FirewallRules: [UDP Query User{1E6D126E-DB51-4640-B4D2-0376297AB3E6}D:\apoc\binaries\win64\apoc-win64-shipping.exe] => (Allow) D:\apoc\binaries\win64\apoc-win64-shipping.exe
FirewallRules: [TCP Query User{AA91E5CD-75C9-4BF0-98DF-BA24C71CD181}D:\apoc\binaries\win64\apoc-win64-shipping.exe] => (Allow) D:\apoc\binaries\win64\apoc-win64-shipping.exe
FirewallRules: [{4A5E3146-2E30-463F-A2C6-2563FDC997D7}] => (Allow) D:\updater.exe
FirewallRules: [{73C2078F-333E-405D-8860-1EA4E695ADD4}] => (Allow) D:\resources\app.asar.unpacked\externals\patcher\Patcher.exe
FirewallRules: [{88B3DB84-4D63-4CE0-BE72-9D6A1E30A83E}] => (Allow) D:\Intrepid Studios Launcher.exe
FirewallRules: [{B29F22DA-3379-4B0B-BA59-99D4C46EA596}] => (Allow) D:\EasyAntiCheat\EasyAntiCheat_Setup.exe
FirewallRules: [{31A12DD4-3332-485C-B0A4-7A19E930CDA0}] => (Allow) D:\Games2\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe
FirewallRules: [{1A6078FB-0BDE-4B95-B664-D4F0EF946756}] => (Allow) D:\Games2\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe
FirewallRules: [{E4BC2E89-4A7A-412C-8CD3-5E489E11CFBB}] => (Allow) D:\Games2\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{050944A0-B637-4FE5-BF61-8F8E087BE229}] => (Allow) D:\Games2\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{30E6E542-762F-47CE-B50B-56A42DE74C98}] => (Allow) D:\Games2\steamapps\common\MapleStory 2\nxsteam\nxsteam.exe
FirewallRules: [{EE76DD88-6114-4593-AE11-11621B11FBC7}] => (Allow) D:\Games2\steamapps\common\MapleStory 2\nxsteam\nxsteam.exe
FirewallRules: [{2CF01E47-E5E4-4BEE-8A2F-E4A0B7EF8555}] => (Allow) D:\Games2\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe
FirewallRules: [{5631BB50-E38E-4B9C-BFE3-5B5F9A7D62C1}] => (Allow) D:\Games2\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe
FirewallRules: [{87F67903-0E52-4BE4-B849-2E436CBFA252}] => (Allow) D:\Games2\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [{E90E2933-7651-4057-A341-06A52340678F}] => (Allow) D:\Games2\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [UDP Query User{41260157-1F0F-48A6-9AA1-00ACA0A0D9DB}D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [TCP Query User{54AA717B-E30F-4ED3-B3A3-E87B925A5FB8}D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\games2\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [{15A64C98-473D-4AD5-BB30-71A9E9F539E9}] => (Allow) D:\Games2\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{36BCC384-794A-4B2E-A7A3-884C3CB0C8DA}] => (Allow) D:\Games2\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{17CE65AD-A9DE-4B44-BA6D-A288F914AA21}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{6A9D9DEB-2B45-45D9-BD58-3F15A1CA103B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [UDP Query User{CD477984-0A16-484A-8240-947AEFCE3360}D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Allow) D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{C00E63F2-406C-474E-93B3-2EFB1F42C843}D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Allow) D:\games2\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [{E006A453-632F-40FF-B9E6-B2C8E10A9987}] => (Allow) D:\Games2\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{65E31776-FDA8-476F-B2E6-41E09B86D25F}] => (Allow) D:\Games2\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{B416FE38-CB35-4499-8DA2-319DB941C6C1}] => (Allow) D:\Games2\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe
FirewallRules: [{F2C2C73F-A23C-418B-B2D0-69BB84E97B2B}] => (Allow) D:\Games2\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe
FirewallRules: [UDP Query User{248B7716-9EC3-479E-A9D8-97753081CD6B}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [TCP Query User{06F052ED-6B03-41D0-AD06-2730ED2D8BAE}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{722B429C-5634-4D89-AE08-06F9CB995E36}C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{738F4040-E865-4F64-A821-0295BEBAB677}C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe] => (Block) C:\program files (x86)\steam\steamapps\common\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{8E552E3C-C36B-4D4B-983C-D99409DC89F8}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{F5BF8D29-5357-4EBD-BC02-A0591B519930}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{731E2798-3646-4389-A81D-86F1D573BE8F}D:\mygames\revelation online\game\tianyu.exe] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [UDP Query User{A835CBA9-9E1C-49ED-A95F-B5B688A306F2}D:\mygames\revelation online\game\tianyu.exe] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [{937E67D8-D8D4-4CFC-B6A1-BD791F88A19E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{66B58DF2-E010-4069-8398-6E940ADD203B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{541D4041-611F-436B-9D92-D7EF54A7AAE2}] => (Allow) C:\Users\K21\Downloads\bin\BlackDesert32.exe
FirewallRules: [{100F0297-C846-4D87-B03F-7ED875E67519}] => (Allow) C:\Users\K21\Downloads\bin64\BlackDesert64.exe
FirewallRules: [{25ECC44B-09CF-44E6-AB4C-84F97859EB10}] => (Allow) C:\Users\K21\Downloads\BlackDesert_Launcher.exe
FirewallRules: [{1F574894-9198-4ADA-8301-4924FDB8824F}] => (Allow) C:\Users\K21\Downloads\BlackDesert_Downloader.exe
FirewallRules: [{3B637BE3-5D8B-4C8D-ADC3-C27F648CA39D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5DBC6FBE-8969-4470-B060-EA2C1F46D187}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5505D5CB-230C-40FD-98FA-BFC06590E8AE}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F0256D43-7C44-46C9-A514-D32D93623CB5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6CF7B920-A8A9-4970-98E5-B4AFD5DF6260}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{DD840014-9503-432F-93A8-985C4AB205AD}] => (Allow) LPort=2869
FirewallRules: [{7C5010F9-6C39-4A5A-A647-AC1633A8ED95}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{09A68168-DDED-4E07-956E-E5CB958BA584}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{4E4F2D49-7F97-47DC-AA0F-8F61060CBF78}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{EF49B8AC-B285-482F-BE9E-D3065F6913C7}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{1BBD3A94-6B54-4C48-B372-DCC20336D717}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{08B9A1A3-1A08-49A4-B88A-E8AEADFC3B47}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{3E25EF61-9EDB-47A1-9737-50C25A1DAC55}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{D4E5756C-63E9-4AC3-B7AC-615645F35E0F}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{51969C71-F3FE-4F57-A1D1-C3A7A359F15C}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{99EDE91F-8BA2-4D9E-A9C9-558C6628D8FA}C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [UDP Query User{F4CBE8DE-6C5B-463B-9F56-D42AD7EFC5D2}C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{BFF0DC43-95AC-4DE4-A4B8-4170B183A1FD}] => (Block) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{8BEB68A9-82A1-4409-94AF-8C899E4D5B1C}] => (Block) C:\program files (x86)\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [TCP Query User{980FDE5C-2D78-469B-AA33-14A0BF3C89BD}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{0CCD1D59-6CED-4B20-A135-AD3B6CA75C96}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{FE4293B5-16F4-48C9-9705-CB1EC80579BF}] => (Block) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{3060DA83-4CA1-448E-90B6-19C5B776B2F9}] => (Block) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [TCP Query User{D912DB14-41B8-45C6-9645-5C7A33006346}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{B680590D-F680-4C4D-B2C3-9150D506B100}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{6BBA2C59-8330-4DB5-B0CC-4DB0336ED55D}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{8A1671B8-3D54-4868-B369-0C43BA3F22E2}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{EF7E69BE-1F11-420D-93AD-5806325455B0}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{C073FB44-D761-4800-B3D1-AA14E9410682}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{CC30C740-79B2-40F1-8BB8-F398AB4FE31C}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{52B56086-059A-4CE7-93CD-B534DAD0418B}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{22B7DA9D-5BE7-4763-B58F-8EB91846FCF7}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{83730AA0-54BA-4A4A-9DBA-2D5B20B0A09B}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{CB7ED8B0-CDF2-45A9-B9D9-013CBEC7DFEF}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{D6F309A4-51A8-42AE-A45B-F6DFFED4E691}] => (Allow) C:\Program Files (x86)\Glyph\GlyphClient.exe
FirewallRules: [{6338FA0F-BD3E-4DB2-8CBB-301C086EDD76}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{9484FF45-858C-4827-862C-804F6E554DA4}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{32DED9B5-2517-4B3E-A4DF-E27C25284D40}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [{45C32BB5-7CDF-40DB-8C87-38C6D8BAB729}] => (Allow) C:\Program Files (x86)\Glyph\GlyphDownloader.exe
FirewallRules: [TCP Query User{C6B0BE44-D1FD-45BC-B4B6-40174929D328}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{448F24CA-98E2-4A58-A62B-44351C19C053}C:\users\k21\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\k21\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{5F2D4802-A8D3-430E-A3A5-CF8848437570}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{A042B6E0-F396-4C85-9A5C-F320851EBB54}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{EA918A23-9B19-4393-B1CB-645E4BBCABFE}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{DF3BF395-9013-41C8-8F46-B6C99CAF64C0}] => (Allow) D:\Games2\League of Legends\LeagueClient.exe
FirewallRules: [{0EAEFBB1-9EE4-4886-AEB9-8F82B3EED741}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{91084CF8-ED1B-413B-A005-BAA81EB04F95}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{B56A3017-9B07-4426-9825-61A1AF1BC6BC}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe
FirewallRules: [{3A6D9B27-790C-480C-AC90-F6E152F51897}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{DF8E8124-FC68-4F90-BF8B-E4A2FB042047}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe
FirewallRules: [{07BE60BF-439D-484C-B665-F432875BB0F2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{B4872368-E942-4810-A3E8-3062ED6C35AE}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe
FirewallRules: [{1430457D-F984-42AA-930D-08DB71566001}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe
FirewallRules: [{3A077B1C-31DF-4A4B-B6AA-2B8880C51408}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{3AB0EF62-2CB7-466F-A784-C8431CEC4156}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{A815FB4C-6D84-4F4B-912E-4DF6D7BFBF81}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{D2B7FD36-4C50-4F53-8D3D-B7652A345409}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe
FirewallRules: [{5E679FBF-9484-4B3B-A8EA-5E25ECF9581E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe
FirewallRules: [{F0F37E3D-C541-4509-9CE3-43E0D38F11E8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{1A48DEBC-C60D-4B20-8463-CB7CDEFFEEAE}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{862EC06A-C323-4DA2-9857-63388A3DBF64}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [TCP Query User{7386F47F-54AD-46F2-B69D-E37FE2ED0430}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Block) C:\program files (x86)\common files\scan process machine\imageeng.exe
FirewallRules: [UDP Query User{174BB3B9-9DE5-4BBA-9A09-CFB1630D58C2}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Block) C:\program files (x86)\common files\scan process machine\imageeng.exe
FirewallRules: [{3E74C55F-74C2-4615-A2B2-41A3425A4E4D}] => (Allow) D:\Games2\steamapps\common\Devil May Cry HD Collection\dmcLauncher.exe
FirewallRules: [{182D9748-A6AD-4678-99A4-9B2D9FF21DD2}] => (Allow) D:\Games2\steamapps\common\Devil May Cry HD Collection\dmcLauncher.exe
FirewallRules: [{32F7BEFB-97E3-468A-AFD9-DBF1A01A589F}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{671E89F8-4D86-4BA2-AC67-9BAB6A50389A}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{659794EF-CE9B-42AA-B90B-91946022C29A}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{AF6996E6-C475-4718-AC3C-22DFBC6642C0}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{4D58A7D9-8C6D-4889-ACFF-FDCC4D183B14}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{C65F6E3A-C460-464E-ACEF-9E8A9EF72FB4}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{5F6326C3-DAF6-4143-BFFD-0921281C1BDE}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{C7BE4609-02F5-443C-91CF-33CEFD9314B3}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [{E972477F-2AE5-4235-BD32-E3422DAAA6D2}] => (Allow) %systemroot%\system32\alg.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============
         
Code:
ATTFilter
==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/19/2019 01:31:36 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6096,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/19/2019 01:25:14 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11852,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/19/2019 01:06:41 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11148,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/19/2019 12:31:36 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (420,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/18/2019 11:48:31 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7760,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/18/2019 11:37:00 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7068,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/18/2019 11:30:08 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1640,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (10/18/2019 11:24:37 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7876,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim Öffnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Systemfehler:
=============
Error: (10/17/2019 02:16:36 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-EJFS8EO)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/17/2019 02:16:36 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-EJFS8EO)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/16/2019 10:47:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "HP Touchpoint Analytics" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/16/2019 10:47:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "HP Support Solutions Framework Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/16/2019 10:47:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "HP Comm Recovery" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/16/2019 10:47:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GamesAppIntegrationService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/16/2019 10:45:26 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\system32\IntelWifiIhv04.dll

Error: (10/16/2019 10:45:21 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Windows Defender:
===================================
Date: 2019-10-16 18:51:18.707
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9ADF121E-64AD-44A8-B8E1-295B1BBD3D70}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-15 17:30:34.992
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {665E63A6-96B2-4600-99CD-4C2E3B51FA08}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-13 15:14:32.335
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EE26F24C-92E0-494B-83C6-66A39781DA12}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-13 15:01:39.916
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9EDE057E-4D89-4E3C-B385-B36C4709B169}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2019-10-12 23:15:24.391
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {07D02DAD-4AED-427D-8E45-1E8BEEFBAC13}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===================================

Date: 2019-10-17 16:54:37.286
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-17 16:53:28.845
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-14 21:07:40.021
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-14 16:01:39.496
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 23:41:38.094
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:22:04.230
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:16:44.623
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

Date: 2019-10-04 22:15:52.761
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\NVIDIA Corporation\Ansel\Tools\NvCameraWhitelisting64.dll because the set of per-page image hashes could not be found on the system.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6400 CPU @ 2.70GHz
Prozentuale Nutzung des RAM: 38%
Installierter physikalischer RAM: 8141.54 MB
Verfügbarer physikalischer RAM: 4979.44 MB
Summe virtueller Speicher: 15821.54 MB
Verfügbarer virtueller Speicher: 11271.02 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:118.01 GB) (Free:46.62 GB) NTFS
Drive d: (DATA) (Fixed) (Total:919.76 GB) (Free:519.13 GB) NTFS
Drive e: (RECOVERY) (Fixed) (Total:11.75 GB) (Free:1.23 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

\\?\Volume{a6b73df8-e8fe-4716-a81e-041f99cb74ac}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.51 GB) NTFS
\\?\Volume{8e1affda-4d46-45b8-805f-324f9dc60da1}\ () (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: A80690AF)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: F1E6F7CD)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 19.10.2019, 13:07   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
FF ProfilePath: Profiles/m6uum5m9.default [nicht gefunden] <==== ACHTUNG
S3 AarSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 AarSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BluetoothUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BluetoothUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 CaptureService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 CaptureService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
Task: {FC5AB779-49F3-454E-B741-FA5F8ECDFD19} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.10.2019, 23:50   #13
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14.03.2018
durchgeführt von K21 (20-10-2019 00:46:37) Run:1
Gestartet von C:\Users\K21\Desktop
Geladene Profile: K21 (Verfügbare Profile: defaultuser0 & K21)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
FF ProfilePath: Profiles/m6uum5m9.default [nicht gefunden] <==== ACHTUNG
S3 AarSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 AarSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BcastDVRUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BluetoothUserService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 BluetoothUserService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 CaptureService_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 CaptureService_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
S3 DeviceAssociationBrokerSvc_142d81f5; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation) <==== ACHTUNG
Task: {FC5AB779-49F3-454E-B741-FA5F8ECDFD19} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
emptytemp:
         
*****************

"HKLM\System\CurrentControlSet\Services\AarSvc_142d81f5" => erfolgreich entfernt
AarSvc_142d81f5 => Dienst erfolgreich entfernt
AarSvc_142d81f5 => Dienst nicht gefunden.
"HKLM\System\CurrentControlSet\Services\BcastDVRUserService_142d81f5" => erfolgreich entfernt
BcastDVRUserService_142d81f5 => Dienst erfolgreich entfernt
BcastDVRUserService_142d81f5 => Dienst nicht gefunden.
"HKLM\System\CurrentControlSet\Services\BluetoothUserService_142d81f5" => erfolgreich entfernt
BluetoothUserService_142d81f5 => Dienst erfolgreich entfernt
BluetoothUserService_142d81f5 => Dienst nicht gefunden.
"HKLM\System\CurrentControlSet\Services\CaptureService_142d81f5" => erfolgreich entfernt
CaptureService_142d81f5 => Dienst erfolgreich entfernt
CaptureService_142d81f5 => Dienst nicht gefunden.
"HKLM\System\CurrentControlSet\Services\DeviceAssociationBrokerSvc_142d81f5" => erfolgreich entfernt
DeviceAssociationBrokerSvc_142d81f5 => Dienst erfolgreich entfernt
DeviceAssociationBrokerSvc_142d81f5 => Dienst nicht gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC5AB779-49F3-454E-B741-FA5F8ECDFD19}" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC5AB779-49F3-454E-B741-FA5F8ECDFD19}" => erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => konnte nicht entfernt werden. Zugriff verweigert.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 252896553 B
Java, Flash, Steam htmlcache => 555081819 B
Windows/system/drivers => 9593595 B
Edge => 24057376 B
Chrome => 206709945 B
Firefox => 26576161 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
LocalService => 0 B
NetworkService => 220420 B
NetworkService => 0 B
defaultuser0 => 0 B
K21 => 66434018 B

RecycleBin => 65450076 B
EmptyTemp: => 1.1 GB temporäre Dateien entfernt.

================================

Ergebnis der geplanten Datei-Verschiebungen (Start-Modus: Normal) (Datum&Uhrzeit: 20-10-2019 00:52:11)


Ergebnis der geplanten Schlüssel-Entfernung nach dem Neustart:

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => konnte nicht entfernt werden. Zugriff verweigert.

==== Ende vom Fixlog 00:52:11 ====
         

Alt 20.10.2019, 07:17   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Kontrollscans mit Malwarebytes + ESET Online Scanner bitte.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.10.2019, 11:45   #15
Elysa
 
Septsame Anzeige nach Download - Standard

Septsame Anzeige nach Download



Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 25.10.19
Scan-Zeit: 10:20
Protokolldatei: 44d19be8-f700-11e9-86d9-dcfe07d64c96.json

-Softwaredaten-
Version: 3.8.3.2965
Komponentenversion: 1.0.629
Version des Aktualisierungspakets: 1.0.13063
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 18362.418)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-EJFS8EO\K21

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 320081
Erkannte Bedrohungen: 0
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 1 Min., 1 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
10:23:53 # product=EOS
# version=8
# ESETOnlineScanner_DEU.exe=3.1.10.0
# country="Germany"
# lang=1031
10:25:43 Updating
10:25:43 Update Init
10:25:45 Update Download
10:27:00 esets_scanner_reload returned 0
10:27:00 g_uiModuleBuild: 43221
10:27:00 Update Finalize
10:27:01 Call m_esets_charon_send
10:27:01 Call m_esets_charon_destroy
10:27:01 Updated modules version: 43221
10:27:16 Call m_esets_charon_setup_create
10:27:16 Call m_esets_charon_create
10:27:16 m_esets_charon_create OK
10:27:16 Call m_esets_charon_start_send_thread
10:27:16 Call m_esets_charon_setup_set
10:27:16 m_esets_charon_setup_set OK
10:27:16 Scanner engine: 43221
12:44:49 # product=EOS
# version=8
# flags=0
# av=0
# fw=7
# admin=1
# ESETOnlineScanner_DEU.exe=3.1.10.0
# EOSSerial=f87c3a05f52e9c4fb330a96d32889e0e
# engine=43221
# end=finished
# bannerClicked=0
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# sfx_checked=true
# utc_time=2019-10-25 10:44:49
# local_time=2019-10-25 12:44:49 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=10.0.18362 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 88 9084 19033252 0 0
# scanned=424301
# found=0
# cleaned=0
# scan_time=4355
# scan_type=2
# flow=2019-10-25 10:24:01|scr|eula|2019-10-25 10:24:03|promo|eis|2019-10-25 10:24:13|scr|welcome|2019-10-25 10:24:37|scr|consents|2019-10-25 10:24:55|scr|scan_type|2019-10-25 10:24:58|scr|pua|2019-10-25 10:25:43|scr|updating|2019-10-25 10:27:01|scr|scanning|2019-10-25 11:39:37|scr|no_threats|2019-10-25 12:44:32|scr|periodic_offer|2019-10-25 12:44:40|scr|upsell|2019-10-25 12:44:46|scr|thanks
# periodic=0,0
# stats_enabled=1
12:44:50 Call m_esets_charon_send
12:44:50 Call m_esets_charon_destroy
         

Antwort

Themen zu Septsame Anzeige nach Download
angst, anzeige, chip, converter, download, gefährliches, geladen, herunterladen, https, mp3, nach download, node.js, screen, seitdem, seite, troja, trojaner-board, unterwegs, windowsapps, ziemlich




Ähnliche Themen: Septsame Anzeige nach Download


  1. Seltsames Routerverhalten nach Klick auf Google Anzeige (WLAN aus/dianoodle . com)
    Netzwerk und Hardware - 21.12.2018 (11)
  2. Win7: mir unbekannte Anzeige "2 Viren + 1...", mit adwcleaner 1 virus gefunden, trotzdem erneute Bedrohungs-Anzeige
    Log-Analyse und Auswertung - 17.12.2018 (51)
  3. sm.de als Startseite nach VLC Download
    Log-Analyse und Auswertung - 12.09.2018 (15)
  4. sm.de Startseite nach VLC Download
    Log-Analyse und Auswertung - 12.04.2018 (25)
  5. Laptop langsam nach download
    Plagegeister aller Art und deren Bekämpfung - 05.02.2017 (22)
  6. Chrome stürzt ab nach Download
    Plagegeister aller Art und deren Bekämpfung - 11.11.2016 (3)
  7. Nach Download einer Amazon-Rechnung (nicht geöffnet) TR/Buzus Trojaner per Avira gefunden nach Virenprüfung hier der Bericht
    Log-Analyse und Auswertung - 16.09.2013 (6)
  8. In Google-Anzeige Firefox Download Malware?
    Plagegeister aller Art und deren Bekämpfung - 16.10.2012 (1)
  9. Hijacker nach VLC download?
    Plagegeister aller Art und deren Bekämpfung - 24.09.2012 (9)
  10. Nach Verseuchung -Anzeige?
    Plagegeister aller Art und deren Bekämpfung - 17.07.2012 (0)
  11. Win Xp system startet nach Virenfunden nur mit anzeige des "Eigene Dateien" Bildschirm´s
    Log-Analyse und Auswertung - 19.12.2011 (3)
  12. Anzeige Bundespolizei blockiert nach Benutzeranmeldung das System
    Log-Analyse und Auswertung - 27.10.2011 (7)
  13. Virus gelöscht, jetzt komische Anzeige nach hochfahren
    Plagegeister aller Art und deren Bekämpfung - 06.05.2010 (10)
  14. antivir findet trojaner nach download, ist mein pc sicher nach Dateilöschung
    Log-Analyse und Auswertung - 19.02.2010 (11)
  15. Anzeige wg Download hat mir Backdoor geschickt
    Mülltonne - 26.01.2009 (1)
  16. Virenbefall nach Download
    Log-Analyse und Auswertung - 18.12.2008 (2)
  17. probleme nach sp2 download
    Alles rund um Windows - 22.01.2005 (4)

Zum Thema Septsame Anzeige nach Download - Hallo Trojaner-Board Team, habe gerade vorhin auf Chip einen Video/ MP3 Converter herunterladen wollen, und seitdem habe ich eine seltesame Anzeige oberhalb des Bildschirms. Egal auf welcher Seite ich unterwegs - Septsame Anzeige nach Download...
Archiv
Du betrachtest: Septsame Anzeige nach Download auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.