Zurck   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder st鄚dig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu k霵nen, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswrdig ist und bis zur vollst鄚digen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 18.04.2020, 18:55   #16
cosinus
/// Winkelfunktion
/// TB-Sch-Tiger™
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Kontrollscans mit Malwarebytes + RogueKiller bitte.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.04.2020, 20:01   #17
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



mbam.txt
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 18.04.20
Scan-Zeit: 20:42
Protokolldatei: 5653a530-81a4-11ea-82f2-408d5ce4c878.json

-Softwaredaten-
Version: 4.1.0.56
Komponentenversion: 1.0.875
Version des Aktualisierungspakets: 1.0.22634
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 18362.778)
CPU: x64
Dateisystem: NTFS
Benutzer: DOMINIKSPC\Dominik

-Scan-鈁ersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 367938
Erkannte Bedrohungen: 0
In die Quarant鄚e verschobene Bedrohungen: 0
Abgelaufene Zeit: 1 Min., 0 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine b飉artigen Elemente erkannt)

Modul: 0
(keine b飉artigen Elemente erkannt)

Registrierungsschlssel: 0
(keine b飉artigen Elemente erkannt)

Registrierungswert: 0
(keine b飉artigen Elemente erkannt)

Registrierungsdaten: 0
(keine b飉artigen Elemente erkannt)

Daten-Stream: 0
(keine b飉artigen Elemente erkannt)

Ordner: 0
(keine b飉artigen Elemente erkannt)

Datei: 0
(keine b飉artigen Elemente erkannt)

Physischer Sektor: 0
(keine b飉artigen Elemente erkannt)

WMI: 0
(keine b飉artigen Elemente erkannt)


(end)
         
RogueKiller.txt
Code:
ATTFilter
RogueKiller Anti-Malware V14.4.0.0 (x64) [Apr  1 2020] (Free) von Adlice Software
Mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Betriebssystem : Windows 10 (10.0.18362) 64 bits
Gestartet in : Normaler Modus
Benutzer : Dominik [Administrator]
Gestartet von : C:\Users\Dominik\Desktop\RogueKiller_portable64.exe
Signaturen : 20200414_084954, Treiber : Geladen
Modus : Standard-Scan, Scannen -- Datum : 2020/04/18 20:50:33 (Dauer : 00:07:50)

中中中中中中中中中中中中 Prozesse 中中中中中中中中中中中中

中中中中中中中中中中中中 Prozessmodule 中中中中中中中中中中中中

中中中中中中中中中中中中 Dienste 中中中中中中中中中中中中

中中中中中中中中中中中中 Tasks 中中中中中中中中中中中中

中中中中中中中中中中中中 Registry 中中中中中中中中中中中中
>>>>>> XX - Software
  [PUP.Gen1 (Potenziell b飉artig)] (X64) HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\OCS -- N/A -> Gefunden

中中中中中中中中中中中中 WMI 中中中中中中中中中中中中

中中中中中中中中中中中中 Hosts-Datei 中中中中中中中中中中中中

中中中中中中中中中中中中 Dateien 中中中中中中中中中中中中

中中中中中中中中中中中中 Webbrowser 中中中中中中中中中中中中
         
__________________


Alt 18.04.2020, 20:06   #18
cosinus
/// Winkelfunktion
/// TB-Sch-Tiger™
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Dann w酺en wir durch!

Wenn Du m鐼htest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende untersttzen.

Abschlie絽nd bitte noch einen Cleanup mit unserem TB-Cleanup-Script durchfhren und unbedingt die Sicherheitsma羧ahmen lesen und umsetzen - beides ist in folgendem Lesestoff verlinkt:

__________________
__________________

Alt 18.04.2020, 21:42   #19
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Wow! Vielen vielen Dank. Kann ich dir hier oder irgendwo privat noch ein paar Fragen zum Fixing und allgemeiner Security-Natur stellen?

Wirklich, vielen Dank. Ich werde morgen meine MasterCard fr eine kleine Spende aus dem Portmonaie kramen.

Leider habe ich beim Abarbeiten der Ma羧ahmen zur Absicherung des Rechners Probleme.
Der Echtzeitschutz des Windows Defenders l酲st sich nicht aktivieren. Rechner nur wurde bereits neugestartet.



Ist das hier richtig aufgehoben oder soll ich einen separaten Thread dazu er鐪fnen?

Alt 18.04.2020, 21:50   #20
cosinus
/// Winkelfunktion
/// TB-Sch-Tiger™
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.


__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.04.2020, 21:55   #21
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



FRST.txt
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 18-04-2020
durchgefhrt von Dominik (Administrator) auf DOMINIKSPC (Gigabyte Technology Co., Ltd. To be filled by O.E.M.) (18-04-2020 22:52:51)
Gestartet von C:\Users\Dominik\Downloads
Geladene Profile: Dominik & postgres (Verfgbare Profile: Dominik & postgres)
Platform: Windows 10 Home Version 1903 18362.778 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal
Anleitung fr Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe <2>
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0346830.inf_amd64_f723e13ffb3b2652\B345901\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0346830.inf_amd64_f723e13ffb3b2652\B345901\atiesrxx.exe
(AgileBits Inc. -> AgileBits Inc.) C:\Users\Dominik\AppData\Local\1Password\app\7\1Password.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(Discord Inc. -> Discord Inc.) C:\Users\Dominik\AppData\Local\Discord\app-0.0.306\Discord.exe <6>
(F.lux Software LLC -> f.lux Software LLC) C:\Users\Dominik\AppData\Local\FluxSoftware\Flux\flux.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe <2>
(GoPro, Inc. -> ) C:\Program Files\GoPro\GoPro Desktop App\GoProDesktopSystemTray.exe
(GoPro, Inc. -> ) C:\Program Files\GoPro\GoPro Desktop App\GoProDeviceDetection.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP ENVY 5540 series\Bin\HPNetworkCommunicatorCom.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP ENVY 5540 series\Bin\ScanToPCActivationApp.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Max Value Software, LLC. -> Max Value Software LLC) C:\Program Files (x86)\Holdem Manager 3\HoldemManager.Server.exe
(Max Value Software, LLC. -> Max Value Software, LLC.) C:\Program Files (x86)\Holdem Manager 3\HM3Hud.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Dominik\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.20022.11011.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
(Open Source Developer, Robin Krom -> Greenshot) C:\Program Files\Greenshot\Greenshot.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(PostgreSQL Global Development Group) [Datei ist nicht signiert] C:\postgreSQL\bin\pg_ctl.exe
(PostgreSQL Global Development Group) [Datei ist nicht signiert] C:\postgreSQL\bin\postgres.exe <5>
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(TEFINCOM S.A. -> ) C:\Program Files (x86)\NordVPN\nordvpn-service.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurckgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8844032 2016-06-17] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [16293496 2016-09-29] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Greenshot] => C:\Program Files\Greenshot\Greenshot.exe [527792 2017-01-28] (Open Source Developer, Robin Krom -> Greenshot)
HKLM\...\Run: [GoPro Tray App] => C:\Program Files\GoPro\GoPro Desktop App\GoProDesktopSystemTray.exe [866224 2017-03-16] (GoPro, Inc. -> )
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2407008 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [82543336 2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [48214752 2020-04-06] (Google LLC -> )
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [f.lux] => C:\Users\Dominik\AppData\Local\FluxSoftware\Flux\flux.exe [1385480 2019-08-30] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1462184 2018-03-27] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [HP ENVY 5540 series (NET)] => C:\Program Files\HP\HP ENVY 5540 series\Bin\ScanToPCActivationApp.exe [3770504 2017-03-27] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [HoldemManager.Server] => C:\Users\Dominik\AppData\Roaming\Max Value Software\Holdem Manager\3.0\HoldemManager.Server.lnk [1216 2020-04-18] () [Datei ist nicht signiert]
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Dominik\AppData\Local\Microsoft\Teams\Update.exe [1789976 2019-10-03] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Run: [1Password] => C:\Users\Dominik\AppData\Local\1Password\app\7\1Password.exe [5431632 2020-04-18] (AgileBits Inc. -> AgileBits Inc.)
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\MountPoints2: {583e39dc-18d1-11ea-afd0-00198600289c} - "D:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-482691393-1205535680-805763676-1003\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Startup: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2017-02-10]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0512BD53-BB78-4952-9B9C-FDFA057C930F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {08DAF50A-162D-4671-B608-347E1E9BE997} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4373344 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {1258FC0E-176E-4877-92E3-D23BC2AA234B} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61112 2019-08-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {176F192D-3F0B-4D21-9F67-BC0DDCDB55CF} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {24AFDE5E-7B28-4401-8896-2BCF9AE8114B} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {2A2CC3AA-2ECA-4BBB-8370-F43D0B681ADC} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1443704 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {2DBA23FC-666B-41B0-8762-C62E4FD5C610} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3623DE80-317A-4F91-ADCF-69B89C4A4DB7} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {57274E48-4DFA-4488-B437-FE490C211A72} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24609368 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {804304DF-695C-4CDC-9C86-CB43903BB5A6} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [10335432 2016-04-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {886B7CC5-7347-44F4-9488-86B759B7749C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-06-15] (Google Inc -> Google Inc.)
Task: {9448BC2E-F864-43AD-85E2-E5A0510F6AB7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {9670FF1F-6824-4444-8E8B-47DF84221011} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AC9FAC95-D4A3-4AF0-A720-0954BDE0F83E} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [68280 2019-08-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {B7A99A3C-58AF-4322-BF98-BBFF696E82E0} - System32\Tasks\AdobeAAMUpdater-1.0-DOMINIKSPC-Dominik => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {BED3D168-963E-4460-AB9B-22B8458B8D05} - System32\Tasks\HPCustParticipation HP ENVY 5540 series => C:\Program Files\HP\HP ENVY 5540 series\Bin\HPCustPartic.exe [6438536 2017-03-27] (Hewlett Packard -> HP Inc.)
Task: {CB8BF0B6-02AE-41C0-B09E-5717F2812043} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe
Task: {D0358ADD-39C2-4DF3-80BD-14B42A9DF13E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4373344 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {D59463C8-7FBF-4D0B-84A5-B7AA52D7C829} - System32\Tasks\Private Internet Access Startup => C:\Program Files\pia_manager\pia_manager.exe [8928129 2017-04-26] () [Datei ist nicht signiert]
Task: {DFA20652-AF26-46A0-B6FA-D0363BC49FED} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EC2F41EB-1249-4FB4-8F95-A70193759717} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24609368 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {EFD6B9C9-5A31-44E3-B5D8-C01E8080443D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-06-15] (Google Inc -> Google Inc.)
Task: {F63970E4-0C5F-451B-A9DB-4A1F77B3BAD8} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [126152 2020-04-18] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurckgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{15122ba2-c71d-4f5c-beb9-0e6afc0c5184}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{2533baf2-8812-404f-98ce-bffaece317c1}: [DhcpNameServer] 209.222.18.222 209.222.18.218
Tcpip\..\Interfaces\{382AF85A-8388-424E-9CAF-B1B495242996}: [DhcpNameServer] 192.168.17.127 192.168.17.123
Tcpip\..\Interfaces\{a670daea-5ebb-406e-855c-d5915afbc610}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {9F998CAC-7E0E-4AB4-A963-DB4967992753} URL = 
SearchScopes: HKU\S-1-5-21-482691393-1205535680-805763676-1001 -> DefaultScope {9F998CAC-7E0E-4AB4-A963-DB4967992753} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-02-14] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-02-14] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
DownloadDir: C:\Users\Dominik\Downloads

FireFox:
========
FF DefaultProfile: p17fx5u8.default-1556896307912
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912 [2020-04-18]
FF Homepage: Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912 -> about:blank
FF Extension: (1Password extension (desktop app required)) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\Extensions\onepassword4@agilebits.com.xpi [2020-04-18] [UpdateUrl:hxxps://cdn.agilebits.com/dist/1P/ext/autoupdate_firefox4.json]
FF Extension: (uBlock Origin) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\Extensions\uBlock0@raymondhill.net.xpi [2020-04-18]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-04-18]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-02-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-02-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-482691393-1205535680-805763676-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Dominik\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-03-19] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR HKU\S-1-5-21-482691393-1205535680-805763676-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [daanglpcpkjjlkhcbladppjphglbigam]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [817760 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AMD External Events Utility; C:\WINDOWS\System32\DriverStore\FileRepository\c0346830.inf_amd64_f723e13ffb3b2652\B345901\atiesrxx.exe [508008 2019-09-18] (Advanced Micro Devices, Inc. -> AMD)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11102064 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1113864 2020-02-03] (Bayerisches Landesamt fuer Steuern -> )
R2 GoProDeviceDetectionService; C:\Program Files\GoPro\GoPro Desktop App\GoProDeviceDetection.exe [37808 2017-03-16] (GoPro, Inc. -> )
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-09-29] (Logitech Inc -> Logitech Inc.)
R2 nordvpn-service; C:\Program Files (x86)\NordVPN\nordvpn-service.exe [234528 2020-02-28] (TEFINCOM S.A. -> )
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [689912 2018-12-18] (Oracle Corporation -> Oracle Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-04-18] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 postgresql-8.4; "c:\postgreSQL\bin\pg_ctl.exe" runservice -N "postgresql-8.4" -D "c:/postgreSQL/data" -w [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [40720 2015-07-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0346830.inf_amd64_f723e13ffb3b2652\B345901\atikmdag.sys [55249512 2019-09-18] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0346830.inf_amd64_f723e13ffb3b2652\B345901\atikmpag.sys [595048 2019-09-18] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [111112 2017-11-17] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2016-09-29] (Logitech Inc -> Logitech Inc.)
S3 pppop; C:\WINDOWS\System32\drivers\pppop64.sys [42528 2009-07-21] (Fortinet Technologies -> Fortinet Inc.)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [50392 2015-08-13] (Razer Inc. -> Razer Inc)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2017-04-26] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247432 2018-12-18] (Oracle Corporation -> Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-04-18] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [391392 2020-04-18] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-04-18] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-04-18 22:52 - 2020-04-18 22:53 - 000026620 _____ C:\Users\Dominik\Downloads\FRST.txt
2020-04-18 22:52 - 2020-04-18 22:52 - 002281472 _____ (Farbar) C:\Users\Dominik\Downloads\FRST64.exe
2020-04-18 21:34 - 2020-04-18 21:34 - 000000000 ____D C:\Program Files\Avast Software
2020-04-18 21:32 - 2020-04-18 21:32 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-04-18 21:18 - 2020-04-18 21:18 - 000000000 ____D C:\Users\Dominik\AppData\Local\OneDrive
2020-04-18 18:37 - 2020-04-18 18:37 - 010269520 _____ (AgileBits Inc.) C:\Users\Dominik\Downloads\1PasswordSetup-7.4.763.exe
2020-04-18 18:37 - 2020-04-18 18:37 - 000001249 _____ C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\1Password.lnk
2020-04-18 18:37 - 2020-04-18 18:37 - 000000000 ____D C:\Users\Dominik\AppData\Local\1Password
2020-04-18 18:34 - 2020-04-18 22:43 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\discord
2020-04-18 18:34 - 2020-04-18 18:34 - 000002243 _____ C:\Users\Dominik\Desktop\Discord.lnk
2020-04-18 18:34 - 2020-04-18 18:34 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2020-04-18 18:34 - 2020-04-18 18:34 - 000000000 ____D C:\Users\Dominik\AppData\Local\Discord
2020-04-18 18:33 - 2020-04-18 18:34 - 062620472 _____ (Discord Inc.) C:\Users\Dominik\Downloads\DiscordSetup.exe
2020-04-18 14:45 - 2020-04-18 14:45 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-04-18 12:22 - 2020-04-18 22:53 - 000000000 ____D C:\FRST
2020-04-18 12:12 - 2020-04-18 15:02 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-04-18 12:04 - 2020-04-18 12:04 - 001965536 _____ (Malwarebytes) C:\Users\Dominik\Downloads\MBSetup.exe
2020-04-18 12:04 - 2020-04-18 12:04 - 000000000 ____D C:\Users\Dominik\AppData\Local\mbamtray
2020-04-18 12:04 - 2020-04-18 12:04 - 000000000 ____D C:\Users\Dominik\AppData\Local\mbam
2020-04-16 21:50 - 2020-04-16 21:50 - 000001213 _____ C:\Users\Dominik\Downloads\money_transaction_report_20200416_215051.csv
2020-04-15 18:05 - 2020-04-15 18:05 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-15 18:05 - 2020-04-15 18:05 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-15 18:05 - 2020-04-15 18:05 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-15 18:05 - 2020-04-15 18:05 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-15 18:05 - 2020-04-15 18:05 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-15 18:05 - 2020-04-15 18:05 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-15 18:05 - 2020-04-15 18:05 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-15 18:05 - 2020-04-15 18:05 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-15 18:04 - 2020-04-15 18:05 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-15 18:04 - 2020-04-15 18:04 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-15 18:04 - 2020-04-15 18:04 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-15 18:04 - 2020-04-15 18:04 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-15 18:04 - 2020-04-15 18:04 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-15 18:04 - 2020-04-15 18:04 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-15 17:59 - 2020-03-17 05:57 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-15 17:59 - 2020-03-17 05:56 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-13 12:21 - 2020-04-13 12:22 - 000000000 ____D C:\Users\Dominik\Desktop\BucketsTool
2020-04-10 17:18 - 2020-04-10 17:18 - 000435691 _____ C:\Users\Dominik\Downloads\The Launchpad Fundamental Concepts.pdf
2020-04-10 11:38 - 2020-04-10 11:38 - 114540544 _____ C:\Users\Dominik\Downloads\HoldemManager_3.1.8.0.msi
2020-04-06 19:17 - 2020-04-06 19:17 - 000000000 ___RD C:\Users\Dominik\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2020-04-05 23:17 - 2020-04-05 23:17 - 000032301 _____ C:\Users\Dominik\Downloads\Member_Review_Template.xlsx
2020-03-21 13:56 - 2020-03-21 13:56 - 000010495 _____ C:\Users\Dominik\Downloads\DF7695_elster_21.03.2020_12.55.pfx
2020-03-19 23:10 - 2020-03-19 23:10 - 000000000 ____D C:\ProgramData\obs-studio-hook
2020-03-19 20:36 - 2020-03-19 20:36 - 000001937 _____ C:\Users\Dominik\Desktop\Zoom.lnk
2020-03-19 20:36 - 2020-03-19 20:36 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom

==================== Ein Monat (ge鄚derte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-04-18 22:52 - 2018-04-06 17:01 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\Mozilla
2020-04-18 22:51 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-18 22:51 - 2016-06-17 20:25 - 000000000 ____D C:\Users\Dominik\AppData\Local\Spotify
2020-04-18 22:43 - 2018-07-29 17:33 - 000000000 ____D C:\Users\Dominik\AppData\Local\D3DSCache
2020-04-18 21:45 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-04-18 21:45 - 2018-06-03 22:04 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-04-18 21:43 - 2019-10-09 22:09 - 000000000 ____D C:\Users\Dominik\AppData\Local\Run It Once Poker
2020-04-18 21:43 - 2016-06-17 20:25 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Spotify
2020-04-18 21:40 - 2019-08-12 21:23 - 000116188 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-18 21:40 - 2019-03-19 14:16 - 001151486 _____ C:\WINDOWS\system32\perfh007.dat
2020-04-18 21:40 - 2019-03-19 14:16 - 000267390 _____ C:\WINDOWS\system32\perfc007.dat
2020-04-18 21:35 - 2016-06-22 21:42 - 000000000 ___RD C:\Users\Dominik\Google Drive
2020-04-18 21:34 - 2019-08-12 21:24 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-18 21:34 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-04-18 21:34 - 2016-06-21 00:32 - 000000000 ____D C:\ProgramData\AVAST Software
2020-04-18 21:32 - 2017-07-09 16:28 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2020-04-18 21:22 - 2016-06-28 19:46 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-18 21:20 - 2019-10-03 14:46 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-04-18 21:18 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-04-18 21:18 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-04-18 21:17 - 2016-06-15 23:14 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-04-18 20:40 - 2019-08-12 21:16 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-18 20:00 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-18 19:47 - 2017-06-12 22:00 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\Temp
2020-04-18 18:34 - 2017-06-01 19:12 - 000000000 ____D C:\Users\Dominik\AppData\Local\SquirrelTemp
2020-04-18 15:02 - 2019-07-05 19:57 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-04-18 14:45 - 2019-07-05 19:57 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-04-18 14:45 - 2018-06-03 21:59 - 000000000 ____D C:\Users\Dominik\AppData\Local\Google
2020-04-18 14:45 - 2016-06-15 23:27 - 000000000 ____D C:\Program Files (x86)\Google
2020-04-18 14:43 - 2017-11-11 17:57 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2020-04-18 14:42 - 2016-06-20 00:40 - 000000000 ____D C:\Users\Dominik\AppData\Local\TeamSpeak 3 Client
2020-04-18 14:40 - 2018-04-11 21:00 - 000000000 ____D C:\Users\Dominik\AppData\Local\AVAST Software
2020-04-18 14:40 - 2016-06-17 20:29 - 000000000 ____D C:\Users\Dominik\AppData\Local\PokerStars.EU
2020-04-18 14:40 - 2016-06-17 20:28 - 000000000 ____D C:\Program Files (x86)\PokerStars.EU
2020-04-18 14:39 - 2019-08-12 21:24 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2020-04-18 14:38 - 2016-07-09 16:13 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-04-18 14:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-18 12:12 - 2019-12-06 20:05 - 000002202 _____ C:\WINDOWS\system32\Tasks\StartCN
2020-04-18 12:12 - 2019-12-06 20:05 - 000002122 _____ C:\WINDOWS\system32\Tasks\StartDVR
2020-04-18 12:12 - 2019-10-03 14:46 - 000002608 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-04-18 12:12 - 2019-08-12 21:24 - 000003764 _____ C:\WINDOWS\system32\Tasks\AMD Updater
2020-04-18 12:12 - 2019-08-12 21:24 - 000003560 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-04-18 12:12 - 2019-08-12 21:24 - 000003336 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-04-18 12:12 - 2019-08-12 21:24 - 000002854 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-482691393-1205535680-805763676-1001
2020-04-18 12:12 - 2019-08-12 21:24 - 000002764 _____ C:\WINDOWS\system32\Tasks\AdobeAAMUpdater-1.0-DOMINIKSPC-Dominik
2020-04-18 12:12 - 2019-08-12 21:24 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2020-04-18 12:12 - 2019-08-12 21:24 - 000002636 _____ C:\WINDOWS\system32\Tasks\HPCustParticipation HP ENVY 5540 series
2020-04-18 12:12 - 2019-08-12 21:24 - 000002492 _____ C:\WINDOWS\system32\Tasks\Private Internet Access Startup
2020-04-18 12:04 - 2016-07-09 16:13 - 000000000 ____D C:\Users\Dominik\AppData\Local\Adobe
2020-04-18 12:02 - 2017-09-24 11:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-04-17 20:57 - 2019-08-12 21:18 - 000002385 _____ C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-04-17 20:57 - 2016-06-15 20:38 - 000000000 ___RD C:\Users\Dominik\OneDrive
2020-04-17 18:43 - 2017-06-13 22:08 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\obs-studio
2020-04-17 18:11 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-16 19:26 - 2017-06-13 22:44 - 000000000 ____D C:\Users\Dominik\AppData\Local\Greenshot
2020-04-16 07:15 - 2018-01-07 18:07 - 000000000 ____D C:\Users\Dominik\AppData\Local\Packages
2020-04-16 06:59 - 2019-08-12 21:16 - 000449344 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-15 21:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-15 18:07 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-13 11:05 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-04-12 11:37 - 2017-11-13 21:14 - 000000000 ____D C:\Users\Dominik\Documents\Poker
2020-04-12 11:33 - 2020-01-25 18:23 - 000002110 _____ C:\Users\Dominik\Desktop\Holdem Manager 3.lnk
2020-04-10 11:40 - 2019-09-25 13:15 - 000000000 ____D C:\Program Files (x86)\Holdem Manager 3
2020-04-05 12:37 - 2019-08-12 21:18 - 000000000 ____D C:\Users\postgres
2020-04-05 12:37 - 2019-08-12 21:18 - 000000000 ____D C:\Users\Dominik
2020-04-02 21:05 - 2020-03-12 13:58 - 000000000 ____D C:\Users\Dominik\AppData\Local\NordVPN
2020-04-01 21:08 - 2018-08-29 19:46 - 000000000 ____D C:\Users\Dominik\AppData\Local\CrashDumps
2020-03-31 21:09 - 2016-06-17 22:16 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\HoldemManager
2020-03-21 19:16 - 2020-03-14 21:09 - 000000000 ____D C:\Users\Dominik\AppData\Local\BucketsTool
2020-03-20 20:16 - 2019-10-18 12:20 - 000000000 ____D C:\Program Files\Hand2Note
2020-03-20 20:05 - 2020-01-18 13:31 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-03-20 20:02 - 2017-08-10 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2020-03-19 22:32 - 2020-01-24 18:09 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\BESTPOKER
2020-03-19 20:36 - 2017-12-03 18:13 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Zoom

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2017-02-11 16:01 - 2017-02-11 16:42 - 000000033 _____ () C:\Users\Dominik\AppData\Roaming\AdobeWLCMCache.dat
2020-04-10 18:28 - 2020-04-18 22:43 - 000007680 _____ () C:\Users\Dominik\AppData\Roaming\Microsoft\83b968be-efe4-4a91-894a-ec489147e1aa
2017-09-04 19:40 - 2017-09-04 19:40 - 000000000 ____H () C:\Users\Dominik\AppData\Local\BIT5DB5.tmp
2018-10-06 11:45 - 2018-10-06 11:45 - 000000000 _____ () C:\Users\Dominik\AppData\Local\oobelibMkey.log
2019-12-28 15:34 - 2019-12-28 15:34 - 000000850 _____ () C:\Users\Dominik\AppData\Local\recently-used.xbel
2016-06-22 21:21 - 2016-06-22 21:21 - 000000017 _____ () C:\Users\Dominik\AppData\Local\resmon.resmoncfg
2017-09-04 19:40 - 2017-09-04 19:40 - 000000000 _____ () C:\Users\Dominik\AppData\Local\{0A145EDA-5BA0-43BB-AAB3-67C71357B5EA}

==================== SigCheck ============================

(Es ist kein automatischer Fix fr Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
--- --- ---

Alt 18.04.2020, 21:56   #22
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Addition.txt
Code:
ATTFilter
Zus酹zliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-04-2020
durchgefhrt von Dominik (18-04-2020 22:53:46)
Gestartet von C:\Users\Dominik\Downloads
Windows 10 Home Version 1903 18362.778 (X64) (2019-08-12 19:24:24)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-482691393-1205535680-805763676-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-482691393-1205535680-805763676-503 - Limited - Disabled)
Dominik (S-1-5-21-482691393-1205535680-805763676-1001 - Administrator - Enabled) => C:\Users\Dominik
Gast (S-1-5-21-482691393-1205535680-805763676-501 - Limited - Disabled)
postgres (S-1-5-21-482691393-1205535680-805763676-1003 - Limited - Enabled) => C:\Users\postgres
WDAGUtilityAccount (S-1-5-21-482691393-1205535680-805763676-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" k霵nen in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

1Password (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\1Password) (Version: 7.4.763 - AgileBits Inc.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.3.0.256 - Adobe Systems Incorporated)
Adobe Lightroom (HKLM-x32\...\{8048A5DF-8A70-5BE1-954B-E0FDE1BD0D0D}) (Version: 6.12 - Adobe Systems Incorporated)
Adobe Photoshop CC 2017 (HKLM-x32\...\PHSP_18_1_1) (Version: 18.1.1 - Adobe Systems Incorporated)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2019.0816.1152.21357 - Advanced Micro Devices, Inc.)
Anki (HKLM-x32\...\Anki) (Version: 2.1.15 - )
ANT Drivers Installer x64 (HKLM\...\{3DE56A70-06BA-4863-8FBB-45D041AF0C7A}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Atom (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\atom) (Version: 1.26.1 - GitHub Inc.)
Backup and Sync from Google (HKLM\...\{FE296942-D2D3-4149-8895-60655FE4CFDE}) (Version: 3.49.9800.0000 - Google, Inc.)
Bandicut (HKLM-x32\...\Bandicut) (Version: 3.5.0.594 - Bandicam.com)
Catalyst Control Center Next Localization BR (HKLM\...\{118C2119-84B6-E32C-63E2-B56DBCF41CE5}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{3E245378-BF77-6946-C6F6-096DBE5EAB82}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{51F85784-6799-5CA3-97B2-2E5904FC3E58}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{55A4D3AB-C8DF-26B2-89A8-7E16E1E40700}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{A16E186C-58C4-3BDC-5CCE-714EFEF5F27F}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{E7AA1A02-575C-14C6-FBEF-4BE6D46A5B74}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{365AEAB2-4CF3-7CBB-0DAC-E9E14B688E65}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{45907537-804A-514F-5280-5F4F12A6DCBC}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{5A083A57-10D6-D4E5-292C-F274870E73A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{8E6F5592-ED7E-9C50-74AC-BF417B1FE291}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{E42911E5-48F8-8557-ED20-D72AD1907D25}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{EB6C44F1-0F78-FE10-BC63-90BA50AB0CE9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{7ABC6D83-816E-6D48-E65D-B0CEDD294E4E}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{962364E4-08BB-347D-32E7-2B789F37BF8A}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{AD28960A-6190-C991-C964-308B86EAA2E2}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{B26D75B8-FAB7-6F8B-767F-BAF975383D91}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{B4C30EF4-B2C5-1395-B534-7B63BCB6E8E4}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{DF0D7C1C-72B6-9FFB-DF66-B3720237BB80}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{238F6F6F-2544-86CF-3AB6-2CDADAB58CF0}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{36EDC500-E4C0-371C-9865-08450415C1E9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{62098A5F-E03B-31A3-5F9C-51A7F7D25744}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{84C3F2C5-F7B2-2F08-CDF4-79EF7CC55D74}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{A0407E39-2AA4-60B3-885F-3C5347B6909E}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{C3EE628C-7394-FE2C-0C90-C05284EB528D}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{0989D0EA-AFF3-5F9A-3D25-20EE133E409B}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{0E8A3B17-D603-B1B6-C205-1685EBDD23E9}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{1757AD9B-0E3C-05F9-FE43-4343BED7DA85}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{2F544F46-5F6E-97BB-3550-A0242A3C5754}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{4C2FB7FD-89FD-BA5C-585A-3811F326AD34}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{EC688BD0-240D-AE40-55F3-234E54919AE6}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{1E7D3072-1D28-E33A-99DF-85D9F7ECD06E}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{66B06F29-EE4F-9130-D96A-754826093FEA}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{A8689A0F-5928-7300-B82B-C5E85131B7BA}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{D74218A3-C503-57EF-AC9F-2220082E7ADE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{E27224E3-7913-DA1E-5B08-9BEEC8FEE3D1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{FC4086D6-E345-5F43-08BB-280FB57DAF49}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{76AAF56B-93D8-161D-809A-EC05F3B913DA}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{821D0A0E-F246-BE40-0D68-93883C14C410}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{95A52FC1-C728-841D-1BFC-CC793B77B0A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{BA26B70C-3D8C-2D14-4122-211FB3E6F691}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DA433FCF-90A1-19A5-65A7-FDF82DE4826D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{F8EBE530-A4D5-BF51-F623-3787E6B8A878}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{063CED74-F5F0-870E-DC9C-2D78FDEDA3EE}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{42FBD43F-DE53-6D4D-5134-E3C93B45CBEF}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{5FEACE78-C338-9AED-FF05-7DE7E273C774}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{88BD74C4-23AB-4554-915C-6E1F0C81F6CD}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{949F125B-A6CC-5A5E-EEE7-4AC50305C1FA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{A22CDEBA-6DB5-12CD-F6CE-6238C2D78363}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{13BB60AA-88F7-4B1F-2DEC-D81EEDE8B3AA}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{20D46801-147B-30AD-7C5A-AC4560A79096}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{A3795528-F572-6314-C4E3-EE9DAF0FBF02}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{A48E2AB0-0866-7783-9657-E1709EB18D02}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{AC85CF50-9A55-0103-ADBF-365C37603AA4}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{C0BFC67D-E447-02C8-6046-C078DFE9EC97}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{22C39711-2747-D264-319A-1550BEEAAEC6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{37AA6227-FF2C-95AC-87C0-45DCC0BB87DA}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{4853A56D-7931-A08B-5BA7-8E2D61043DF9}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{94C72EBE-2908-F0AC-62DA-D61951830F8F}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{B349892D-B015-033C-4CA8-3635E6B655D7}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{E61CEF9A-BAC3-EAEE-F735-E257D2354DF2}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{1DBACFDB-5E43-7882-36BD-53526D34BD22}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{5B987681-3652-492B-6A11-E02AC0FE5959}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{B28CF677-E2C8-12CA-52BB-19B6F066D36A}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{BE8D6AB1-3049-2F0C-67FA-00C0A5D321A3}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{DA0326BB-657D-AAFC-752C-363E8FA33755}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{EB328356-1DF0-1CCE-3607-6361DD329219}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{26567561-DFB2-2B63-9BA8-6A490ED37016}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{43F6D22B-E0E9-EE90-9B62-1C5FC5D15A55}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{86BFE5B4-1FCE-3C02-6373-92B1AE6431E8}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{87E6EC29-AEC5-28CB-F773-93EB6C1B8A2B}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{A91FC4BF-C1EC-ADCA-79D1-F4F0671F1D60}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{B873A1FB-5EA0-EE5F-A861-1E38880AD08E}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{0742432E-42D9-2240-4CA1-8595CCCBAA77}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{0809FEC1-EF86-51E9-8210-DC1B1BDB6745}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{CA55697D-BD74-3ED8-6B21-D7EDAD3B7D02}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{D4490E0F-8E7B-1097-B56A-7643C75F1C28}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{EC9DF9FF-9D75-4CDD-1D58-A2E887B0A42E}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED75A775-03A7-F214-868D-497748707968}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{07BFBD5C-2F63-6828-1B61-B41A44113F3B}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{5FD706FF-6AD8-E372-A35A-879409982655}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{7ABACA7E-6E59-0EF9-8FA3-6B32E5F58127}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{CFC860C8-4F51-E08C-A74C-2E444ED06160}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{DAB44116-0266-C65B-B643-AC11217C3041}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{EAEAA839-44F4-22DF-D1CC-88C3B2A3D4B1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{3AF70346-52C7-0334-606F-118D1C1CB7A2}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{3E196AAF-F81C-B384-E2AB-28EE2398FE5F}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{9338D693-38B7-1ED4-9B42-BFA1D5600CCB}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{A3973655-E448-4A1B-477C-988A79D132D9}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{A4E7CA0C-84EB-5E29-2F04-06C4E4790C2F}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{E6038D3E-5D87-8DF7-6D05-BE7532C3E73E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{53AE8AC7-5213-67AF-0DC0-CED696B77643}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{59D2664C-949B-7FA7-9880-ECB993B6616A}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{6DC92550-D065-4B36-C4D3-D8D7A702A7A7}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{C971C145-258D-6650-7088-13DDB161327A}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{DAEFFE0C-CD05-1355-6AFC-7B3D4106A820}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{DFAD9DAC-4768-C8BB-4E0E-5239605A9BEA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{970A40CA-46AB-986C-1798-976ED0EA00FA}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{B2A83706-3F14-1532-20CD-B4EE715A8945}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{DC9DFCBF-87DA-892C-6151-99CC9EF46E3E}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{E392A425-53A7-DF90-96A0-E287A75DD3B2}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{EBA09DAF-14B4-7BE7-676E-6E2FB21EDBDD}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{FFBFBD1F-B160-A119-7C43-8584FA2E5665}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{44ED2CDA-4197-E9E9-B328-26E1FB749116}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{4707CBFC-8ED4-463E-0FF9-DE86F4A743E9}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{4D1D5407-9B69-6422-629C-8518A26004A4}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{9AA4DD93-94BF-22EA-C9D2-7084F304A31B}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{C1EFF2A2-DF4A-F6D1-B99C-1ED194AE9E78}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{D6F47BB4-700A-F612-0671-5F69EA311BB7}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{01FD9A26-3F61-9236-B360-BE5D043D82C0}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{3450566C-4561-0EE8-B1AB-D5C79CCE8D2C}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{379D900B-A785-6DB0-012E-434356A365B3}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{46EB68BE-8AAC-8C2B-7284-8DEDE6B5CD2A}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{A8379BAB-59A9-C0A3-8BCC-4852EA403692}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{C14A3A5B-8A86-C239-37D7-158211778C54}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{24DF617A-CD23-6E6A-126B-23630D2781CE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{366C4FB5-CF6E-258B-418D-E6D29549A278}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{64D4CCC3-63DF-252D-D29D-03491670225D}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{7A6E431B-CF43-EC3E-FD7E-0A0AAB1B25FC}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{A50C89BC-8D8E-8828-824A-7171F6D583D5}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{FCE8438C-3272-D63F-479F-670F082B294B}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{0B5633F0-C415-2F08-671E-4C9E2FAACD45}) (Version: 2015.1129.2307.41591 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{25D1751E-7CA2-5F6D-0125-0A16E47AF9FE}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{83DDDFD8-AD42-72F9-E4F1-5456FDB304C9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{89A1F076-19B8-A2B1-D5A3-E8247EFAF157}) (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{8DF90937-B869-9F76-5D45-5A8BDA0A33B6}) (Version: 2017.0922.1659.28737 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{B10089DE-934F-6E0F-683A-B788F89348DF}) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Discord (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Elevated Installer (HKLM-x32\...\{B7768089-44E1-4B51-9213-737959C689E5}) (Version: 6.3.0.0 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\{F07285B5-F546-4B58-8BF6-E1F9DA7180C7}) (Version: 21.1 - Thringer Landesfinanzdirektion)
Exodus (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\exodus) (Version: 19.8.7 - Exodus Movement Inc)
f.lux (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Flux) (Version:  - f.lux Software LLC)
Garmin Express (HKLM-x32\...\{aa902576-9ab8-4371-98d1-efde885f775b}) (Version: 6.3.0.0 - Garmin Ltd or its subsidiaries)
Garmin Express Tray (HKLM-x32\...\{C6C8A534-050C-40E9-92FC-4D06A8A487C8}) (Version: 6.3.0.0 - Garmin Ltd or its subsidiaries) Hidden
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
GoPro Studio (HKLM-x32\...\{BE06FF1A-83A0-42F2-913E-6E405393145C}) (Version: 5.12.5383 - GoPro, Inc.) Hidden
Greenshot 1.2.9.129 (HKLM\...\Greenshot_is1) (Version: 1.2.9.129 - Greenshot)
Holdem Manager 2 (HKLM-x32\...\HoldemManager2) (Version:  - )
Holdem Manager 3 (HKLM-x32\...\{F1A0512A-1DDC-4C61-887E-20A9F273E03A}) (Version: 3.1.8.0 - Max Value Software)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP ENVY 5540 series - Grundlegende Software fr das Ger酹 (HKLM\...\{B4C07C9B-245A-42D6-A9D0-1A796FB21237}) (Version: 40.11.1119.1786 - HP Inc.)
HP ENVY 5540 series Hilfe (HKLM-x32\...\{77CC15A9-308D-4ED4-AD21-D28937F196C1}) (Version: 35.0.0 - Hewlett Packard)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Java(TM) SE Development Kit 13.0.1 (64-bit) (HKLM\...\{02E6B6AF-D69D-5191-9D34-7E11D4AC952C}) (Version: 13.0.1.0 - Oracle Corporation)
Ledger Live 1.13.2 (HKLM\...\c62032b2-0bca-5abc-b458-fd67cfc9e49b) (Version: 1.13.2 - Ledger)
Logitech Gaming Software 8.88 (HKLM\...\Logitech Gaming Software) (Version: 8.88.30 - Logitech Inc.)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.12527.20442 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Teams) (Version: 1.2.00.22654 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM-x32\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.42.1 - Microsoft Corporation)
Mozilla Firefox 75.0 (x64 de) (HKLM\...\Mozilla Firefox 75.0 (x64 de)) (Version: 75.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 67.0.4 - Mozilla)
NordVPN (HKLM-x32\...\{83E5941F-5F93-4097-81F5-79FA38FFB875}) (Version: 6.27.11 - NordVPN) Hidden
NordVPN (HKLM-x32\...\NordVPN 6.27.11) (Version: 6.27.11 - NordVPN)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 24.0.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20442 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Oracle VM VirtualBox 6.0.0 (HKLM\...\{CA2305D4-27CB-475A-AA87-3CDD16C39BCD}) (Version: 6.0.0 - Oracle Corporation)
PostgreSQL 8.4 (HKLM-x32\...\PostgreSQL 8.4) (Version: 8.4 - PostgreSQL Global Development Group)
Private Internet Access Support Files (HKLM-x32\...\{7D72DAFF-DCB2-437B-BC22-4B2ABF21462B}) (Version: 1.0.0.0 - Private Internet Access)
ProPokerTools Odds Oracle 2.3.0 (HKLM-x32\...\5992-1726-3179-3433) (Version: 2.3.0 - ProPokerTools)
Quik (HKLM\...\{DF7EE9CB-0369-44F3-9B91-BF05A2D4891D}) (Version: 0.1.5383 - GoPro, Inc.) Hidden
Quik (HKLM-x32\...\{b15a4fb5-7637-45ca-b230-33d94af786a7}) (Version: 2.3.0.5383 - GoPro, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7727 - Realtek Semiconductor Corp.)
Run It Once Poker (HKLM-x32\...\Run It Once Poker) (Version: 0.21.501.6bbcff62a15c0ed366ba13116f2db25305ceca9e - Run It Once Ltd.)
Sky Go 1.5.9.0 (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\com.bskyb.skygoplayer_is1) (Version: 1.5.9.0 - Sky)
Spotify (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\Spotify) (Version: 1.1.30.658.gf13cde74 - Spotify AB)
Studie zur Verbesserung von HP ENVY 5540 series (HKLM\...\{0B35057A-AD21-4862-A86D-C09731EA35B3}) (Version: 40.11.1119.1786 - HP Inc.)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.22654 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
VFW_Codec32 (HKLM-x32\...\{ECDB3455-70F4-4EE6-B89E-3B4C5E9FF592}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
VFW_Codec64 (HKLM\...\{AE4073DE-7596-4E3B-9DE3-18BE2C3EFAA6}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Zoom (HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

Packages:
=========
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.4081.0_x64__rz1tebttyb220 [2020-01-31] (Dolby Laboratories)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_110.1.671.0_x64__v10z8vjag6ke6 [2020-02-12] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft News – Nachrichten -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-29] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-02-03] (Microsoft Studios) [MS Ad]
MSN Finanzen -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-29] (Microsoft Corporation) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.4.0_x86__xpfg3f7e9an52 [2020-04-08] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-482691393-1205535680-805763676-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-0322CFE63AF6} -> [Creative Cloud Files] => C:\Users\Dominik\Creative Cloud Files [2017-02-11 16:02]
CustomCLSID: HKU\S-1-5-21-482691393-1205535680-805763676-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Dominik\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-482691393-1205535680-805763676-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Dominik\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-482691393-1205535680-805763676-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-08-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} =>  -> Keine Datei
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2017-09-26] (Adobe Systems Incorporated -> )

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurckgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.CFHD] => C:\WINDOWS\system32\CFHD.dll [1334784 2017-03-16] (CineForm Inc.) [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.CFHD] => C:\Windows\SysWOW64\CFHD.dll [1119744 2017-03-16] (CineForm Inc.) [Datei ist nicht signiert]

==================== Verknpfungen & WMI ========================

(Die Eintr輍e k霵nen gelistet werden, um sie zurckzusetzen oder zu entfernen.)

Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Holdem Manager 3\Copy HM3 Log files to Desktop.lnk -> C:\Program Files (x86)\Holdem Manager 3\HM3_Utilities\HM3CopyLogFiles.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2017-09-06 18:11 - 2017-09-06 18:11 - 000125952 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2017-09-06 18:11 - 2017-09-06 18:11 - 000118272 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2017-09-06 18:11 - 2017-09-06 18:11 - 000086528 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node
2017-09-06 18:11 - 2017-09-06 18:11 - 000214528 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2017-09-06 18:11 - 2017-09-06 18:11 - 000117248 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-06-17 22:15 - 2014-07-22 11:00 - 000172032 _____ () [Datei ist nicht signiert] c:\postgreSQL\bin\LIBPQ.dll
2016-06-17 22:15 - 2012-08-14 15:19 - 000999424 _____ () [Datei ist nicht signiert] c:\postgreSQL\bin\libxml2.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libEGL.DLL
2019-06-28 18:32 - 2019-06-28 18:32 - 003598336 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000114176 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_ctypes.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000173056 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_elementtree.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 002133504 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_hashlib.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000032256 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_multiprocessing.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000046080 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_psutil_windows.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000047616 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_socket.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 002701824 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_ssl.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000026112 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\_yappi.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000080896 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\bz2.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000016384 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\common.time34.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000007680 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\hashobjs_ext.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000301568 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\PIL._imaging.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000169472 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\pyexpat.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 001084416 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\pysqlite2._sqlite.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000548864 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\pythoncom27.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000137728 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\pywintypes27.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000010752 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\select.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000020992 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\thumbnails_ext.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000689664 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\unicodedata.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000119808 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\usb_ext.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000128512 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32api.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000438784 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32com.shell.shell.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000011776 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32crypt.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000023040 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32event.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000149504 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32file.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000223232 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32gui.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000048128 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32inet.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000029696 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32pdh.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000027648 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32pipe.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000044032 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32process.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000020480 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32profile.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000136192 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32security.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000026624 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\win32ts.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000034816 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\windows.conditional.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000038400 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\windows.connectivity.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000071680 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\windows.device_monitor.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000109056 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\windows.volumes.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000020480 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\windows.winwrap.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 001325056 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._controls_.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 001489408 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._core_.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 001007104 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._gdi_.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000103424 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._html2.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 000916992 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._misc_.pyd
2020-04-18 21:35 - 2020-04-18 21:35 - 001039872 _____ () [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wx._windows_.pyd
2019-08-16 12:37 - 2019-08-16 12:37 - 000158208 _____ (Advanced Micro Devices, Inc.) [Datei ist nicht signiert] C:\WINDOWS\SYSTEM32\amdihk64.dll
2016-06-17 22:15 - 2006-05-03 22:57 - 000888832 _____ (Free Software Foundation) [Datei ist nicht signiert] c:\postgreSQL\bin\iconv.dll
2016-06-17 22:15 - 2009-01-06 16:51 - 000968886 _____ (Free Software Foundation) [Datei ist nicht signiert] c:\postgreSQL\bin\libiconv-2.dll
2016-06-17 22:15 - 2009-01-06 16:51 - 000083906 _____ (Free Software Foundation) [Datei ist nicht signiert] c:\postgreSQL\bin\libintl-8.dll
2016-06-17 22:15 - 2009-04-13 14:23 - 000012288 _____ (Massachusetts Institute of Technology.) [Datei ist nicht signiert] c:\postgreSQL\bin\comerr32.dll
2016-06-17 22:15 - 2009-04-13 14:23 - 000135168 _____ (Massachusetts Institute of Technology.) [Datei ist nicht signiert] c:\postgreSQL\bin\gssapi32.dll
2016-06-17 22:15 - 2009-04-13 14:23 - 000019968 _____ (Massachusetts Institute of Technology.) [Datei ist nicht signiert] c:\postgreSQL\bin\k5sprt32.dll
2016-06-17 22:15 - 2009-04-13 14:23 - 000634880 _____ (Massachusetts Institute of Technology.) [Datei ist nicht signiert] c:\postgreSQL\bin\krb5_32.dll
2016-06-17 22:15 - 2008-04-08 16:13 - 000348160 _____ (Microsoft Corporation) [Datei ist nicht signiert] c:\postgreSQL\bin\MSVCR71.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 003042816 _____ (Python Software Foundation) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\python27.dll
2019-09-25 13:15 - 2020-04-08 06:40 - 001473536 _____ (Robert Simpson, et al.) [Datei ist nicht signiert] C:\Program Files (x86)\Holdem Manager 3\SQLite.Interop.dll
2016-06-17 22:15 - 2014-06-09 13:44 - 001163264 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] c:\postgreSQL\bin\LIBEAY32.dll
2016-06-17 22:15 - 2014-06-09 13:44 - 000286720 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] c:\postgreSQL\bin\SSLEAY32.dll
2019-09-25 13:15 - 2020-04-08 06:40 - 001582592 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Holdem Manager 3\LIBEAY32.dll
2019-09-25 13:15 - 2020-04-08 06:40 - 000350720 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Holdem Manager 3\SSLEAY32.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qgif.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000040960 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qicns.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qico.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000414208 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qjpeg.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qsvg.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qtga.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qwbmp.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000516608 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\imageformats\qwebp.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 001441280 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-08-16 12:49 - 2019-08-16 12:49 - 005999104 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 006413824 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 001141760 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000339968 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 004143104 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 003840000 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000332800 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000113152 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000349184 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 080959488 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 005622272 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 000190464 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-06-28 18:32 - 2019-06-28 18:32 - 002825216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000053760 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000017408 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000330752 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000137216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000090112 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2019-06-28 18:33 - 2019-06-28 18:33 - 000136192 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\styles\qwindowsvistastyle.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000202240 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxbase30u_net_vc90_x64.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 002831872 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxbase30u_vc90_x64.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 001654784 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxmsw30u_adv_vc90_x64.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 006542336 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxmsw30u_core_vc90_x64.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000773632 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxmsw30u_html_vc90_x64.dll
2020-04-18 21:35 - 2020-04-18 21:35 - 000137216 _____ (wxWidgets development team) [Datei ist nicht signiert] C:\Users\Dominik\AppData\Local\Temp\_MEI93602\wxmsw30u_webview_vc90_x64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer Vertrauenswrdig/Eingeschr鄚kt ==========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\sharepoint.com -> hxxps://eufhmailde-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn ben飆igt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurckzusetzen.)

2015-10-30 09:24 - 2019-01-04 23:28 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix fr diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-482691393-1205535680-805763676-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\714517.jpg
HKU\S-1-5-21-482691393-1205535680-805763676-1003\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
 ist aktiviert.

Network Binding:
=============
Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
WLAN: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
PIA: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Eintr輍e ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-482691393-1205535680-805763676-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{8CD5B5AC-0F8C-4C9C-B32F-323ADBDE8F61}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C63F753F-264F-450F-961F-FA861441D6DD}] => (Block) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [{E2594E75-2576-4D6F-939B-671B7166051E}] => (Block) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{4CFB654B-4527-420C-861B-A6D7327B150E}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{E877722C-0E98-4A96-924E-CAAC2CB4756D}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [{58C27A04-BC51-40DB-A76F-AEF3AD51D5B5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Keine Datei
FirewallRules: [{4E721911-ABC2-4C51-9031-0E102A6CCE66}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Keine Datei
FirewallRules: [{F0CC4493-0047-4F13-9C9F-1FBD185D810F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe Keine Datei
FirewallRules: [{D2517BD5-8EF8-4F29-BE9E-9B04240E8F77}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe Keine Datei
FirewallRules: [{EDEA2D02-EABD-4B5C-BA24-092DD97D4D5D}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProLauncher.exe (GoPro, Inc. -> )
FirewallRules: [{7B7B3C48-914A-4902-8746-499F9ED61DA5}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProIDService.exe (GoPro, Inc. -> )
FirewallRules: [{52866511-C133-4227-A669-E1E99A33D31E}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProMsgBus.exe (GoPro, Inc. -> )
FirewallRules: [{AE147F55-D7A6-4406-9DB0-9470549EAC05}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoPro Quik.exe (GoPro, Inc. -> )
FirewallRules: [{F4DD5B2B-6272-4A5F-B347-8B320B2984BC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe Keine Datei
FirewallRules: [{B74E771F-6C06-459E-9F87-AD59C6208B2C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe Keine Datei
FirewallRules: [{D4D0B60D-AC3F-4F14-BE6D-2D4365329779}] => (Allow) LPort=5432
FirewallRules: [UDP Query User{8BD85F10-B584-4D4C-A307-CFE95F4C463B}C:\users\dominik\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dominik\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{38525117-6B5C-4CA7-AB95-1120F9422321}C:\users\dominik\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dominik\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{9CFED1C4-BDC5-4C75-9AA0-5B6609B16956}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{1B6BCA15-F729-496B-AFE8-4F8C499654D0}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{95E61D90-1187-4FE5-8604-4359A3C03CAC}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{8A612351-A2EB-4075-A07D-5EED9D6EA223}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{FBD56B93-D9D9-4873-B9B1-588530ACFD6C}] => (Allow) C:\Program Files\HP\HP ENVY 5540 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{610D9F8E-6BF7-41B2-B8BB-DE6224D0FB23}] => (Allow) LPort=5357
FirewallRules: [{5F7A74FB-6FE7-4B96-9A51-74CD3073DCA7}] => (Allow) C:\Program Files\HP\HP ENVY 5540 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [TCP Query User{5FDF22E3-31D0-4032-97B4-657CE7573688}C:\users\dominik\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dominik\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{0FB7EADE-913F-4632-AED2-A74C7BF6786B}C:\users\dominik\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dominik\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{947260DC-4678-4743-9C6F-931516DC3A7A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6E99F077-DC49-45BE-988A-EEB105A03EC1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D8851B3E-21A1-4A72-B35C-EFA452EFA74E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5C31EF25-4540-44AC-B86F-3D88128F16C7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{DACF2E9E-DAD6-49A8-9DC2-6868B5A9CE63}C:\program files\java\jdk-13.0.1\bin\java.exe] => (Allow) C:\program files\java\jdk-13.0.1\bin\java.exe
FirewallRules: [UDP Query User{A49DAD03-3577-47B7-9C5B-9F8CD8DD5981}C:\program files\java\jdk-13.0.1\bin\java.exe] => (Allow) C:\program files\java\jdk-13.0.1\bin\java.exe
FirewallRules: [{71F24229-4DF1-489B-9235-46757D49A6F0}] => (Block) C:\program files\java\jdk-13.0.1\bin\java.exe
FirewallRules: [{82B3CB1F-4F4A-47F2-AD48-4830D5EB3543}] => (Block) C:\program files\java\jdk-13.0.1\bin\java.exe
FirewallRules: [TCP Query User{D8A438DE-95FE-4CEE-91B0-BC62BDDF2DB9}C:\users\dominik\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\dominik\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{E18C63CF-1243-47BD-9DB3-D445EAC65B3D}C:\users\dominik\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\dominik\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E5F0C5AD-82CD-410A-AE92-C2A2DF1B92B4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7CF40664-38EC-4B3E-985E-141E9472B1D3}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{BB42338A-89EF-40D1-8AA1-44446D4E397C}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\airhost.exe Keine Datei

==================== Wiederherstellungspunkte =========================

31-03-2020 19:33:45 Geplanter Prfpunkt
08-04-2020 12:57:51 Windows Update
10-04-2020 11:40:07 Installed Holdem Manager 3
15-04-2020 17:59:17 Windows Update
18-04-2020 14:36:52 Removed Adobe Acrobat Reader DC - Deutsch.

==================== Fehlerhafte Ger酹e im Ger酹emanager ============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereintr輍e in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (04/18/2020 10:48:09 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5792,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 10:36:29 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11464,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 10:36:18 PM) (Source: Application) (EventID: 0) (User: )
Description: Event-ID 0

Error: (04/18/2020 10:24:56 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8852,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 09:55:25 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1316,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 09:48:29 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9100,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 09:42:54 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3508,R,98) TILEREPOSITORYS-1-5-18: Fehler -1023 (0xfffffc01) beim 猈fnen von Protokolldatei C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/18/2020 09:40:41 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORIT麴)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren fr Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.


Systemfehler:
=============
Error: (04/18/2020 09:36:43 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (04/18/2020 09:34:57 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (04/18/2020 09:34:56 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (04/18/2020 09:34:51 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (04/18/2020 09:34:51 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (04/18/2020 09:34:50 PM) (Source: volmgr) (EventID: 46) (User: )
Description: Die Initialisierung des Speicherabbildes ist fehlgeschlagen.

Error: (04/18/2020 09:34:49 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (04/18/2020 09:34:32 PM) (Source: DCOM) (EventID: 10005) (User: DOMINIKSPC)
Description: Fehler "1084" in DCOM, als der Dienst "ShellHWDetection" mit den Argumenten "Nicht verfgbar" gestartet wurde, um den folgenden Server zu verwenden:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
===================================
Date: 2020-04-18 21:32:51.647
Description: 
Fehler des Windows Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. M鐷licherweise kann das Problem durch einen Neustart des Diensts behoben werden.

Date: 2020-04-18 21:32:28.255
Description: 
Bei Windows Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.313.1831.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORIT麴\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.16900.4
Fehlercode: 0x80240022
Fehlerbeschreibung: Die Suche des Programms nach Definitionsaktualisierungen ist nicht m鐷lich. 

CodeIntegrity:
===================================

Date: 2020-04-18 21:37:38.488
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 21:23:55.724
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 21:16:41.338
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 19:53:36.649
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 18:30:30.008
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 16:24:03.877
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 15:31:38.001
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2020-04-18 15:31:34.780
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. F2 10/21/2015
Hauptplatine: Gigabyte Technology Co., Ltd. B150-HD3P-CF
Prozessor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 30%
Installierter physikalischer RAM: 16317.66 MB
Verfgbarer physikalischer RAM: 11296.41 MB
Summe virtueller Speicher: 16317.66 MB
Verfgbarer virtueller Speicher: 8854.45 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:222.49 GB) (Free:67.7 GB) NTFS

\\?\Volume{043c5589-99da-43fe-9ad6-46a0d54c30df}\ () (Fixed) (Total:0.44 GB) (Free:0.42 GB) NTFS
\\?\Volume{410f6d40-789a-426a-95b0-e2d110464c18}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{23cda692-aef2-42c6-950f-ae85a0095786}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 223.6 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 19.04.2020, 09:58   #23
M-K-D-B
/// TB-Ausbilder
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Den Logdateien kann ich entnehmen, dass Avast zuvor installiert war.

Entferne letzte Reste mit dem folgenden Tool:
Download dir bitte AvastClear auf deinen Desktop.
Schlie絽 alle offenen Programme und fhre das Programm aus.
Folge den Anweisungen und lass deinen Rechner am Ende ggf. neu starten.

Evtl. kannst du im Anschluss den Windows Defender wieder aktivieren. Gib Bescheid.

Alt 19.04.2020, 10:40   #24
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Leider keine Besserung.

Deinstallation wurde nach Neustart im abgesicherten Modus durchgefhrt und Rechner anschlie絽nd neu gestartet.

Alt 19.04.2020, 10:58   #25
M-K-D-B
/// TB-Ausbilder
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Servus,



ok, das ist bl鐰.


Wir suchen nach Resten von Avast:

  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in das Suchfeld:
    Code:
    ATTFilter
    SearchAll: Avast
             
  • Klicke auf den Button Datei-Suche.
  • FRST beginnt mit dem Suchlauf. Dieser kann einige Zeit dauern, bitte gedulde dich!
  • Am Ende wird eine Textdatei Search.txt erstellt.
  • Poste mir deren Inhalt mit deiner n踄hsten Antwort.

Alt 19.04.2020, 11:40   #26
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Search.txt

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 19-04-2020
durchgefhrt von Dominik (19-04-2020 12:35:29)
Gestartet von C:\Users\Dominik\Downloads
Start-Modus: Normal

================== Datei-Suche: "SearchAll: Avast" =============

Datei:
========
C:\Windows\avastSS.scr
[2016-09-19 12:08][2016-09-19 12:08] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000024123 ____N () 47437B704B6D56328C347347462CD02D [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000001231 ____N () A77C3C57546E0E66394A1DD29129052B [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000000754 ____N () F6ED6E08D09EBE10597CB2966F6C394E [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000000754 ____N () 44D5DDB1B2C027176887E75382F29D55 [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000023610 ____N () FF9B36754303E435AFFABAB5168718B4 [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000001227 ____N () 955669576F50AF3D88281103865D3A1D [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000000750 ____N () 709C8063694781F6371E817243F0EB0F [Datei ist nicht signiert]

C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-02-26 18:52][2020-03-08 00:47] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [Datei ist digital signiert]

C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-02-26 18:52][2020-02-26 18:52] 000000750 ____N () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
[2018-06-03 22:04][2019-08-11 18:04] 000004264 _____ () 7FAA5B953C7A370DA12C7F55FBE9E3F1 [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
[2019-04-12 14:32][2019-07-24 19:12] 000003856 _____ () D6857E6FC7BD66E59A33D27144834F5C [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
[2019-04-12 14:32][2019-07-24 19:12] 000003272 _____ () B7F45D11A051E9ED91976F4E32AB6634 [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
[2018-06-03 22:04][2018-06-03 22:04] 000003374 _____ () 22A88798E6C654DB2872D40BDB9A9832 [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
[2018-06-03 22:04][2018-06-03 22:04] 000003598 _____ () 5BA570BBD623BD55263ADB9C0C760728 [Datei ist nicht signiert]

C:\Windows\System32\Tasks_Migrated\AVAST Software\Avast settings backup
[2018-06-03 22:04][2018-06-03 22:04] 000002876 _____ () 031F5ECB6EB8293BFA793A013797754C [Datei ist nicht signiert]

C:\Windows\System32\Tasks\AVAST Software\Avast settings backup
[2019-08-12 21:24][2019-08-12 21:24] 000002876 _____ () 031F5ECB6EB8293BFA793A013797754C [Datei ist nicht signiert]

C:\Windows\Prefetch\AVASTCLEAR.EXE-77AA9C5B.pf
[2020-04-18 21:32][2020-04-19 11:34] 000031621 _____ () C6F63F30F9451C07E5C8E0DA5774F356 [Datei ist nicht signiert]

C:\Users\Dominik\Downloads\avastclear.exe
[2020-04-19 11:34][2020-04-19 11:34] 010899784 _____ (AVAST Software) DDDD3E327C5B6F05C4529CAA92899487 [Datei ist digital signiert]

C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
[2018-04-11 21:00][2019-08-12 21:24] 000002559 _____ () C361E9A625DC30011F41C37FBA698E76 [Datei ist nicht signiert]

C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\avast! Antivirus
[2020-04-18 14:29][2020-04-18 14:29] 000037014 _____ () 3212927E3EDF091342487F5EBB045245 [Datei ist nicht signiert]

C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\Avast_Secure_Browser
[2020-04-04 13:13][2020-04-18 14:25] 000037014 _____ () 230C5B8FBB2C065C0515CFE8B4E8AA42 [Datei ist nicht signiert]

C:\ProgramData\AVAST Software\Avastbackend.txt
[2017-02-18 13:28][2019-01-11 23:29] 000010444 _____ () A546445EB95E58550B124D845DDA692F [Datei ist nicht signiert]

C:\ProgramData\AVAST Software\Subscriptions\license.avastlic
[2017-07-09 16:32][2020-04-16 07:00] 000000866 _____ () C082D2F8212B8CB0AFEF65F891B376A7 [Datei ist nicht signiert]

C:\HM3Archive\PokerStars\2019\10\25\HH20191024 Tavastia V - $0.01-$0.02 - USD Pot Limit Omaha.txt
[2019-10-25 14:10][2019-10-24 22:01] 000106831 _____ () F0B8EA3395E02E402B7D4F83AE8BD50D [Datei ist nicht signiert]

C:\HM3Archive\PokerStars\2019\10\25\HH20191024 Tavastia V - $0.01-$0.02 - USD Pot Limit Omaha_1.txt
[2019-10-25 15:07][2019-10-24 22:01] 000106831 _____ () F0B8EA3395E02E402B7D4F83AE8BD50D [Datei ist nicht signiert]


Ordner:
========
2020-02-26 18:52 - 2020-02-26 18:52 _____ C:\Windows\WinSxS\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-02-26 18:52 - 2020-02-26 18:52 _____ C:\Windows\WinSxS\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2020-02-26 18:52 - 2020-02-26 18:52 _____ C:\Windows\WinSxS\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-02-26 18:52 - 2020-02-26 18:52 _____ C:\Windows\WinSxS\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2018-06-03 22:04 - 2019-08-10 13:42 _____ C:\Windows\System32\Tasks_Migrated\AVAST Software
2019-08-12 21:24 - 2020-04-18 14:39 _____ C:\Windows\System32\Tasks\AVAST Software
2017-03-24 00:06 - 2017-03-24 00:06 _____ C:\Users\TEMP\AppData\Roaming\AVAST Software
2017-03-24 00:06 - 2017-03-24 00:06 _____ C:\Users\TEMP\AppData\Roaming\AVAST Software\Avast
2020-04-18 15:34 - 2020-04-18 15:34 _____ C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\sp@avast.com
2020-04-18 15:34 - 2020-04-18 15:34 _____ C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\wrc@avast.com
2020-04-18 15:36 - 2020-04-18 15:36 _____ C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\sp@avast.com
2020-04-18 15:36 - 2020-04-18 15:36 _____ C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\wrc@avast.com
2018-04-11 21:00 - 2020-04-18 14:40 _____ C:\Users\Dominik\AppData\Local\AVAST Software
2016-06-21 00:32 - 2020-04-19 11:36 _____ C:\ProgramData\AVAST Software

Registry:
========
[HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-482691393-1205535680-805763676-1001\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Dominik\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage]
"InstupProgress_Description"="L飉che Datei: C:\Program Files\Avast Software\Avast\defs\ffffffff\engsup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_5ca6eb17137337f1"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_6186ed0910476724"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_4f95660acc611f2b"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_547567fcc9354e5e"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_a45421ee27ef60f7"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_a93423e024c3902a"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_97429ce1e0dd4831"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_9c229ed3ddb17764"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{
  "Version": 89,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "t:LocalDeviceID",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{
  "Version": 89,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "t:LocalDeviceID",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-482691393-1205535680-805763676-1001\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Dominik\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck]
"Path"="C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"="C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy]
""="C:\Program Files\AVAST Software\Avast\AvastNM.json"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"ServiceName"="avast"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"DisplayName"="%1!s! Update-Dienst (avast)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"ServiceName"="avast! Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"DisplayName"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"ServiceName"="avastm"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"DisplayName"="%1!s! Update-Dienst (avastm)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"ServiceName"="AvastSecureBrowserElevationService"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.1.1528.100\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.1.1528.100\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Application\75.1.1528.100\elevation_service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"DisplayName"="Avast Secure Browser Elevation Service"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"ServiceName"="AvastWscReporter"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"DisplayName"="AvastWscReporter"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-482691393-1205535680-805763676-1001]
"\Device\HarddiskVolume4\Users\Dominik\Downloads\avastclear.exe"="0xCA0E1BC52D16D60100000000000000000000000002000000"
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\AVAST Software]
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\3b1b7c6_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0892&subsys_1458a182&rev_1003#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\68f9846_0]
""="{2}.\\?\usb#vid_0d8c&pid_0102&mi_00#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\global/00010003|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\a0c65b05_0]
""="{2}.\\?\bthenum#{0000110b-0000-1000-8000-00805f9b34fb}_vid&00010a12_pid&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\ae950765_0]
""="{2}.\\?\bthenum#{0000110b-0000-1000-8000-00805f9b34fb}_vid&00010a12_pid&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Office\16.0\Outlook\AddInLoadTimes]
"avast.AsOutExt"="0x050000008D0000000F0000001F0000001F0000001F000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Office\16.0\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Office\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.pdf"="0"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_https"="0"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_http"="0"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.html"="0"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_mailto"="0"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppBadgeUpdated]
"Avast_Secure_Browser"="10"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"Avast_Secure_Browser"="1"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\ShowJumpView]
"Avast_Secure_Browser"="3"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run]
"AvastBrowserAutoLaunch_B83D3E46081DF7408D4B946268DE4AFD"="0x020000000000000000000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{F88043D4-AB90-453A-8206-3DC85C3398FB}]
"AppId"="avast! antivirus"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{F88043D4-AB90-453A-8206-3DC85C3398FB}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Users\Dominik\Downloads\avast_free_antivirus_setup_online.exe"="0x5341435001000000000000000700000028000000784D4D000000000001000000000000000000000A0021000019B4C529E312D10100000000000000000200000028000000000000000000004000000000000000000000000000000000F6E40900000000000100000001000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"="0x534143500100000000000000070000002800000088971B0008871C0001000000000000000000000A00210000BFA2139DEDD1D3010000000000000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\AVAST Software\Avast\AvastUI.exe"="0x53414350010000000000000007000000280000004091A9003A4EAA0001000000000000000000000A00210000631F6E6F0EDED4010000000000000000020000002800000000000000000000000000000000000000000000000000000049010000000000000100000001000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\AVAST Software\Avast\setup\instup.exe"="0x534143500100000000000000070000002800000058B71D000000000001000000000000000000000A00210000631F6E6F0EDED401000000000000000002000000280000000000000000000040000000000000000000000000000000004FD80000000000000100000001000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files (x86)\AVAST Software\Browser\AvastBrowserUninstall.exe"="0x534143500100000000000000070000002800000098F816009A38170001000000000000000000000A00210000631F6E6F0EDED4010000000000000000020000002800000000000000000000400000000000000000000000000000000066520000000000000100000001000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Users\Dominik\Downloads\avastclear.exe"="0x53414350010000000000000007000000280000004851A600D813A70001000000000000000000000A00210000631F6E6F0EDED40100000000000000000500000010000000000000000000000000000000000000000200000028000000000000000000004000000000000000000000000000000000CF580000000000000200000002000000"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\AvastUI.exe.FriendlyAppName"="Avast Antivirus"
[HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\AvastUI.exe.ApplicationCompany"="AVAST Software"


====== Ende von Suche ======
         

Alt 19.04.2020, 12:48   #27
M-K-D-B
/// TB-Ausbilder
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Man, ist ja eine ganze Menge...

Bitte den folgenden FRST-Fix ausfhren und danach nochmal wegen Windows Defender schauen und Rckmeldung geben.




  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    C:\Windows\avastSS.scr
    C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
    C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
    C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
    C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
    C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
    C:\Windows\System32\Tasks_Migrated\AVAST Software
    C:\Windows\System32\Tasks\AVAST Software
    C:\Windows\Prefetch\*.pf
    C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
    C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\avast! Antivirus
    C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\Avast_Secure_Browser
    C:\ProgramData\AVAST Software
    C:\Windows\System32\Tasks_Migrated\AVAST Software
    C:\Windows\System32\Tasks\AVAST Software
    C:\Users\TEMP\AppData\Roaming\AVAST Software
    C:\Users\TEMP\AppData\Roaming\AVAST Software\Avast
    C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\sp@avast.com
    C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\wrc@avast.com
    C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\sp@avast.com
    C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\wrc@avast.com
    C:\Users\Dominik\AppData\Local\AVAST Software
    C:\ProgramData\AVAST Software
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter
    DeleteKey: HKEY_USERS\.DEFAULT\Software\Avast Software
    DeleteValue: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|AvastUI.exe
    DeleteValue: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|AvastUI.exe
    DeleteValue: HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|AvastBrowserAutoLaunch_B83D3E46081DF7408D4B946268DE4AFD
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfgen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool fhrt die gewnschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner n踄hsten Antwort.

Alt 19.04.2020, 13:03   #28
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Leider immer noch die gleiche Fehlermeldung, wenn ich den Windows Defender Echtzeitschutz aktivieren m鐼hte.

Fixlog.txt
Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19-04-2020
durchgefhrt von Dominik (19-04-2020 13:58:07) Run:1
Gestartet von C:\Users\Dominik\Downloads
Geladene Profile: Dominik & postgres (Verfgbare Profile: Dominik & postgres)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
C:\Windows\avastSS.scr
C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
C:\Windows\System32\Tasks_Migrated\AVAST Software
C:\Windows\System32\Tasks\AVAST Software
C:\Windows\Prefetch\*.pf
C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\avast! Antivirus
C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\Avast_Secure_Browser
C:\ProgramData\AVAST Software
C:\Windows\System32\Tasks_Migrated\AVAST Software
C:\Windows\System32\Tasks\AVAST Software
C:\Users\TEMP\AppData\Roaming\AVAST Software
C:\Users\TEMP\AppData\Roaming\AVAST Software\Avast
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\sp@avast.com
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\wrc@avast.com
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\sp@avast.com
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\wrc@avast.com
C:\Users\Dominik\AppData\Local\AVAST Software
C:\ProgramData\AVAST Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter
DeleteKey: HKEY_USERS\.DEFAULT\Software\Avast Software
DeleteValue: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|AvastUI.exe
DeleteValue: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|AvastUI.exe
DeleteValue: HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|AvastBrowserAutoLaunch_B83D3E46081DF7408D4B946268DE4AFD
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
C:\Windows\avastSS.scr => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\Avast Emergency Update => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly) => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon) => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA => erfolgreich verschoben
C:\Windows\System32\Tasks_Migrated\AVAST Software => erfolgreich verschoben
C:\Windows\System32\Tasks\AVAST Software => erfolgreich verschoben

=========== "C:\Windows\Prefetch\*.pf" ==========

C:\Windows\Prefetch\1PASSWORD.EXE-DEBC7DA4.pf => erfolgreich verschoben
C:\Windows\Prefetch\ADDINUTIL.EXE-8D9F15AF.pf => erfolgreich verschoben
C:\Windows\Prefetch\ADOBE CEF HELPER.EXE-A4CC9FD7.pf => erfolgreich verschoben
C:\Windows\Prefetch\ADOBE DESKTOP SERVICE.EXE-8163FB66.pf => erfolgreich verschoben
C:\Windows\Prefetch\ADOBEIPCBROKER.EXE-0A22A070.pf => erfolgreich verschoben
C:\Windows\Prefetch\AGCINVOKERUTILITY.EXE-05BDEF53.pf => erfolgreich verschoben
C:\Windows\Prefetch\AGMSERVICE.EXE-120484C8.pf => erfolgreich verschoben
C:\Windows\Prefetch\AMDOW.EXE-A5A86616.pf => erfolgreich verschoben
C:\Windows\Prefetch\AMDRSSERV.EXE-BD677A71.pf => erfolgreich verschoben
C:\Windows\Prefetch\AM_BASE.EXE-FE51F0AA.pf => erfolgreich verschoben
C:\Windows\Prefetch\AM_DELTA.EXE-3A6EE7FD.pf => erfolgreich verschoben
C:\Windows\Prefetch\AM_DELTA_PATCH_1.313.1831.0.E-B43B60CE.pf => erfolgreich verschoben
C:\Windows\Prefetch\AM_ENGINE.EXE-79E5B6A9.pf => erfolgreich verschoben
C:\Windows\Prefetch\APPLICATIONFRAMEHOST.EXE-4CE44C83.pf => erfolgreich verschoben
C:\Windows\Prefetch\ATIECLXX.EXE-493715AA.pf => erfolgreich verschoben
C:\Windows\Prefetch\ATTRIB.EXE-73AEC510.pf => erfolgreich verschoben
C:\Windows\Prefetch\AUDIODG.EXE-9848A323.pf => erfolgreich verschoben
C:\Windows\Prefetch\AVASTCLEAR.EXE-77AA9C5B.pf => erfolgreich verschoben
C:\Windows\Prefetch\BACKGROUNDTASKHOST.EXE-4A2B5872.pf => erfolgreich verschoben
C:\Windows\Prefetch\BACKGROUNDTASKHOST.EXE-5F0CC07F.pf => erfolgreich verschoben
C:\Windows\Prefetch\BACKGROUNDTRANSFERHOST.EXE-257D21C3.pf => erfolgreich verschoben
C:\Windows\Prefetch\BCDEDIT.EXE-EB47CDA5.pf => erfolgreich verschoben
C:\Windows\Prefetch\BROWSER_BROKER.EXE-F75C36BA.pf => erfolgreich verschoben
C:\Windows\Prefetch\BSPATCH.EXE-0FE651F2.pf => erfolgreich verschoben
C:\Windows\Prefetch\BUCKETSTOOL.EXE-DB5A65D2.pf => erfolgreich verschoben
C:\Windows\Prefetch\CALC.EXE-0FE8F3A9.pf => erfolgreich verschoben
C:\Windows\Prefetch\CCXPROCESS.EXE-9995EEC5.pf => erfolgreich verschoben
C:\Windows\Prefetch\CEFSHARP.BROWSERSUBPROCESS.EX-BF367F22.pf => erfolgreich verschoben
C:\Windows\Prefetch\CEFSHARP.BROWSERSUBPROCESS.EX-BF367F23.pf => erfolgreich verschoben
C:\Windows\Prefetch\CEFSHARP.BROWSERSUBPROCESS.EX-BF367F29.pf => erfolgreich verschoben
C:\Windows\Prefetch\CHXSMARTSCREEN.EXE-FD3BD1AD.pf => erfolgreich verschoben
C:\Windows\Prefetch\CMD.EXE-2EB3E6E2.pf => erfolgreich verschoben
C:\Windows\Prefetch\CMD.EXE-CD245F9E.pf => erfolgreich verschoben
C:\Windows\Prefetch\COMPPKGSRV.EXE-6D25F3E6.pf => erfolgreich verschoben
C:\Windows\Prefetch\CONHOST.EXE-F98A1078.pf => erfolgreich verschoben
C:\Windows\Prefetch\CONSENT.EXE-2D674CE4.pf => erfolgreich verschoben
C:\Windows\Prefetch\CORESYNC.EXE-71E9A886.pf => erfolgreich verschoben
C:\Windows\Prefetch\CSRSS.EXE-A7A2B218.pf => erfolgreich verschoben
C:\Windows\Prefetch\CTFMON.EXE-5E6E7DF5.pf => erfolgreich verschoben
C:\Windows\Prefetch\DATAEXCHANGEHOST.EXE-58347B91.pf => erfolgreich verschoben
C:\Windows\Prefetch\DEFRAG.EXE-22AD8A37.pf => erfolgreich verschoben
C:\Windows\Prefetch\DISCORD.EXE-47DADF5F.pf => erfolgreich verschoben
C:\Windows\Prefetch\DISCORD.EXE-47DADF60.pf => erfolgreich verschoben
C:\Windows\Prefetch\DISCORD.EXE-47DADF61.pf => erfolgreich verschoben
C:\Windows\Prefetch\DISCORD.EXE-47DADF67.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-08D3C038.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-34E3C159.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-5C8817D4.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-633DA71F.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-6A829A47.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-BF26B840.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-F4A31A01.pf => erfolgreich verschoben
C:\Windows\Prefetch\DLLHOST.EXE-F8F2B7B0.pf => erfolgreich verschoben
C:\Windows\Prefetch\DWM.EXE-F29FE9E2.pf => erfolgreich verschoben
C:\Windows\Prefetch\ENC-AMF-TEST64.EXE-D71BF423.pf => erfolgreich verschoben
C:\Windows\Prefetch\EXCEL.EXE-9231AABD.pf => erfolgreich verschoben
C:\Windows\Prefetch\EXPLORER.EXE-03C49D11.pf => erfolgreich verschoben
C:\Windows\Prefetch\FIREFOX.EXE-25FC0A66.pf => erfolgreich verschoben
C:\Windows\Prefetch\FLUX.EXE-F967E070.pf => erfolgreich verschoben
C:\Windows\Prefetch\FONTDRVHOST.EXE-D0C00127.pf => erfolgreich verschoben
C:\Windows\Prefetch\FRST64.EXE-D7F89FEA.pf => erfolgreich verschoben
C:\Windows\Prefetch\GET-GRAPHICS-OFFSETS32.EXE-DA327B27.pf => erfolgreich verschoben
C:\Windows\Prefetch\GET-GRAPHICS-OFFSETS64.EXE-313543E8.pf => erfolgreich verschoben
C:\Windows\Prefetch\GOOGLEDRIVESYNC.EXE-FE5C9C83.pf => erfolgreich verschoben
C:\Windows\Prefetch\GOOGLEUPDATE.EXE-62E5E10F.pf => erfolgreich verschoben
C:\Windows\Prefetch\GOPRODEVICEDETECTION.EXE-9D6055C7.pf => erfolgreich verschoben
C:\Windows\Prefetch\HM3HUD.EXE-EF8A0FCB.pf => erfolgreich verschoben
C:\Windows\Prefetch\HM3HUDPROCESS.EXE-19D7A2BE.pf => erfolgreich verschoben
C:\Windows\Prefetch\HOLDEMMANAGER.SERVER.EXE-D496B353.pf => erfolgreich verschoben
C:\Windows\Prefetch\HOLDEMMANAGER3.EXE-48E07489.pf => erfolgreich verschoben
C:\Windows\Prefetch\HPNETW~1.EXE-A67B2686.pf => erfolgreich verschoben
C:\Windows\Prefetch\ICACLS.EXE-7BBBDB81.pf => erfolgreich verschoben
C:\Windows\Prefetch\ICACLS.EXE-B1BB271D.pf => erfolgreich verschoben
C:\Windows\Prefetch\INSTALLER.EXE-4CC8E760.pf => erfolgreich verschoben
C:\Windows\Prefetch\INSTUP.EXE-0F7C039A.pf => erfolgreich verschoben
C:\Windows\Prefetch\INSTUP.EXE-4FE0A5C0.pf => erfolgreich verschoben
C:\Windows\Prefetch\INTEGRATOR.EXE-E79D7718.pf => erfolgreich verschoben
C:\Windows\Prefetch\JAUREG.EXE-E2D13B60.pf => erfolgreich verschoben
C:\Windows\Prefetch\JAVAW.EXE-BD5D3990.pf => erfolgreich verschoben
C:\Windows\Prefetch\JAVAWS.EXE-C5B147AF.pf => erfolgreich verschoben
C:\Windows\Prefetch\JAVAWS.EXE-EB91660A.pf => erfolgreich verschoben
C:\Windows\Prefetch\JP2LAUNCHER.EXE-237A6154.pf => erfolgreich verschoben
C:\Windows\Prefetch\JP2LAUNCHER.EXE-51558811.pf => erfolgreich verschoben
C:\Windows\Prefetch\JRE-8U251-WINDOWS-AU.EXE-6BA4FEB8.pf => erfolgreich verschoben
C:\Windows\Prefetch\JRE-8U251-WINDOWS-AU.EXE-CE627D17.pf => erfolgreich verschoben
C:\Windows\Prefetch\JUCHECK.EXE-3F4853CB.pf => erfolgreich verschoben
C:\Windows\Prefetch\LOCALBRIDGE.EXE-A74B68FA.pf => erfolgreich verschoben
C:\Windows\Prefetch\LOGONUI.EXE-E35F76FB.pf => erfolgreich verschoben
C:\Windows\Prefetch\LZMA_EXE-DA46AF48.pf => erfolgreich verschoben
C:\Windows\Prefetch\MAVINJECT32.EXE-ACB090C9.pf => erfolgreich verschoben
C:\Windows\Prefetch\MBAMINSTALLERSERVICE.EXE-A68B4862.pf => erfolgreich verschoben
C:\Windows\Prefetch\MBAMSERVICE.EXE-E6F4284C.pf => erfolgreich verschoben
C:\Windows\Prefetch\MBAMWSC.EXE-8BFBDC40.pf => erfolgreich verschoben
C:\Windows\Prefetch\MBUNS.EXE-8FB92B97.pf => erfolgreich verschoben
C:\Windows\Prefetch\MICROSOFT.PHOTOS.EXE-FC6637E7.pf => erfolgreich verschoben
C:\Windows\Prefetch\MICROSOFTEDGECP.EXE-CB7075FB.pf => erfolgreich verschoben
C:\Windows\Prefetch\MOFCOMP.EXE-1467B102.pf => erfolgreich verschoben
C:\Windows\Prefetch\MPCMDRUN.EXE-6520183E.pf => erfolgreich verschoben
C:\Windows\Prefetch\MPCMDRUN.EXE-D6FC1E99.pf => erfolgreich verschoben
C:\Windows\Prefetch\MPSIGSTUB.EXE-4D562760.pf => erfolgreich verschoben
C:\Windows\Prefetch\MPSIGSTUB.EXE-5D66A338.pf => erfolgreich verschoben
C:\Windows\Prefetch\MPSIGSTUB.EXE-6ECEA800.pf => erfolgreich verschoben
C:\Windows\Prefetch\MSI62AB.TMP-1C4C72E5.pf => erfolgreich verschoben
C:\Windows\Prefetch\MSIEXEC.EXE-7D20CFB0.pf => erfolgreich verschoben
C:\Windows\Prefetch\MSIEXEC.EXE-BAE57A74.pf => erfolgreich verschoben
C:\Windows\Prefetch\MSMPENG.EXE-1FA2D2D6.pf => erfolgreich verschoben
C:\Windows\Prefetch\MSMPENG.EXE-F9080403.pf => erfolgreich verschoben
C:\Windows\Prefetch\MUSNOTIFYICON.EXE-19B43B6D.pf => erfolgreich verschoben
C:\Windows\Prefetch\NODE.EXE-586EC858.pf => erfolgreich verschoben
C:\Windows\Prefetch\NOTEPAD.EXE-B28CC291.pf => erfolgreich verschoben
C:\Windows\Prefetch\OBS-FFMPEG-MUX.EXE-15E2DC20.pf => erfolgreich verschoben
C:\Windows\Prefetch\OBS64.EXE-40AD00BD.pf => erfolgreich verschoben
C:\Windows\Prefetch\OFFICECLICKTORUN.EXE-4FE3D34D.pf => erfolgreich verschoben
C:\Windows\Prefetch\OFFICECLICKTORUN.EXE-E67F6289.pf => erfolgreich verschoben
C:\Windows\Prefetch\ONEDRIVE.EXE-37CCEA7E.pf => erfolgreich verschoben
C:\Windows\Prefetch\Op-EXPLORER.EXE-03C49D11-000000F5.pf => erfolgreich verschoben
C:\Windows\Prefetch\PINGSENDER.EXE-29949552.pf => erfolgreich verschoben
C:\Windows\Prefetch\RADEONSETTINGS.EXE-0E777C30.pf => erfolgreich verschoben
C:\Windows\Prefetch\RSSERVCMD.EXE-F2AE0703.pf => erfolgreich verschoben
C:\Windows\Prefetch\RTKNGUI64.EXE-9E7DB4C9.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNDLL32.EXE-A3EE2396.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNDLL32.EXE-A4DB1DC0.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNITONCEPOKERLOADER.EXE-53F7C476.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNONCE.EXE-E874B0D0.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-0EAF4EFE.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-17E2786F.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-1C86DBD5.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-2138EA90.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-231BF09C.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-3259E3E7.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-34FFA1CF.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-4EC935F6.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-5D3DB746.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-5F9F894B.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-6FDF82D2.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-72AFFDD3.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-8A8295D7.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-9A5D073D.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-A203B077.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-A7F74F79.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-AC181AFA.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-BC1FA1A3.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-C8FEE137.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-EEA0B6D4.pf => erfolgreich verschoben
C:\Windows\Prefetch\RUNTIMEBROKER.EXE-F58BB392.pf => erfolgreich verschoben
C:\Windows\Prefetch\SCANTOPCACTIVATIONAPP.EXE-53796BB2.pf => erfolgreich verschoben
C:\Windows\Prefetch\SCHTASKS.EXE-0AD36442.pf => erfolgreich verschoben
C:\Windows\Prefetch\SCHTASKS.EXE-BA1E321E.pf => erfolgreich verschoben
C:\Windows\Prefetch\SDXHELPER.EXE-358C11A3.pf => erfolgreich verschoben
C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-10E4267C.pf => erfolgreich verschoben
C:\Windows\Prefetch\SEARCHINDEXER.EXE-EF8503D3.pf => erfolgreich verschoben
C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-C6CFE2A8.pf => erfolgreich verschoben
C:\Windows\Prefetch\SEARCHUI.EXE-81B6909B.pf => erfolgreich verschoben
C:\Windows\Prefetch\SECHEALTHUI.EXE-4E34CB0F.pf => erfolgreich verschoben
C:\Windows\Prefetch\SECURITYHEALTHHOST.EXE-633FDACE.pf => erfolgreich verschoben
C:\Windows\Prefetch\SGRMBROKER.EXE-57ED2310.pf => erfolgreich verschoben
C:\Windows\Prefetch\SHELLEXPERIENCEHOST.EXE-5F2108F0.pf => erfolgreich verschoben
C:\Windows\Prefetch\SHUTDOWN.EXE-454FA4B6.pf => erfolgreich verschoben
C:\Windows\Prefetch\SIHOST.EXE-F66A4D44.pf => erfolgreich verschoben
C:\Windows\Prefetch\SKYPEAPP.EXE-E2D5E827.pf => erfolgreich verschoben
C:\Windows\Prefetch\SKYPEBRIDGE.EXE-39689D6C.pf => erfolgreich verschoben
C:\Windows\Prefetch\SMARTSCREEN.EXE-3A39E32D.pf => erfolgreich verschoben
C:\Windows\Prefetch\SMSS.EXE-81AD91F0.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPATIALAUDIOLICENSESRV.EXE-78C12560.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPEECHRUNTIME.EXE-1604C975.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPOTIFY.EXE-82F0F344.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPOTIFY.EXE-82F0F349.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPOTIFY.EXE-82F0F34A.pf => erfolgreich verschoben
C:\Windows\Prefetch\SPPSVC.EXE-7B160CA5.pf => erfolgreich verschoben
C:\Windows\Prefetch\SSVAGENT.EXE-8EF829F2.pf => erfolgreich verschoben
C:\Windows\Prefetch\STARTMENUEXPERIENCEHOST.EXE-54A83FD6.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-06DB112E.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-0899ADC1.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-38BE90DD.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-38F65F84.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-39E805C6.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-3CE2CB93.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-469DC83C.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-46FACB76.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-51B8BAFB.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-576FFE64.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-60F5DE2F.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-63755BD9.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-67D34FC2.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-7218DCB2.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-72547F04.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-7A0C4A3D.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-824BF13F.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-874EA4F5.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-8A29D439.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-94BFFE1F.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-97AECDBC.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-9EB1DAB8.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-A4183F2F.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-AB62BD9E.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-B00008EC.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-B0B4B25A.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-B1DC062C.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-B34B6FD4.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-B3BBCD8C.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-BF5E09F6.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-D8E52163.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-DF094E96.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-E6789326.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-FEA1FDBE.pf => erfolgreich verschoben
C:\Windows\Prefetch\SVCHOST.EXE-FF4C268B.pf => erfolgreich verschoben
C:\Windows\Prefetch\SYSTEMSETTINGS.EXE-7A398F22.pf => erfolgreich verschoben
C:\Windows\Prefetch\TASKHOSTW.EXE-1EAF2222.pf => erfolgreich verschoben
C:\Windows\Prefetch\TASKKILL.EXE-ECD4FD3D.pf => erfolgreich verschoben
C:\Windows\Prefetch\UNPACK200.EXE-CD413637.pf => erfolgreich verschoben
C:\Windows\Prefetch\UPDATE.EXE-973BC61B.pf => erfolgreich verschoben
C:\Windows\Prefetch\UPDATEPLATFORM.EXE-7F9B42FA.pf => erfolgreich verschoben
C:\Windows\Prefetch\USERINIT.EXE-7FD17ED1.pf => erfolgreich verschoben
C:\Windows\Prefetch\USOCOREWORKER.EXE-C7204344.pf => erfolgreich verschoben
C:\Windows\Prefetch\VSSVC.EXE-206E55B3.pf => erfolgreich verschoben
C:\Windows\Prefetch\WAASMEDICAGENT.EXE-FE34301B.pf => erfolgreich verschoben
C:\Windows\Prefetch\WERFAULT.EXE-44194444.pf => erfolgreich verschoben
C:\Windows\Prefetch\WEVTUTIL.EXE-4CD23CAE.pf => erfolgreich verschoben
C:\Windows\Prefetch\WINDOWSINTERNAL.COMPOSABLESHE-AD00C5D5.pf => erfolgreich verschoben
C:\Windows\Prefetch\WINLOGON.EXE-0D9AB72B.pf => erfolgreich verschoben
C:\Windows\Prefetch\WLRMDR.EXE-8CD26CA2.pf => erfolgreich verschoben
C:\Windows\Prefetch\WMIADAP.EXE-7D63BB4C.pf => erfolgreich verschoben
C:\Windows\Prefetch\WMIAPSRV.EXE-CF150EEA.pf => erfolgreich verschoben
C:\Windows\Prefetch\WMIPRVSE.EXE-BB49B536.pf => erfolgreich verschoben
C:\Windows\Prefetch\WUAPIHOST.EXE-6D06E4D6.pf => erfolgreich verschoben
C:\Windows\Prefetch\WUAUCLT.EXE-4A7CF88B.pf => erfolgreich verschoben

========= Ende -> "C:\Windows\Prefetch\*.pf" ========

C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk => erfolgreich verschoben
C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\avast! Antivirus => erfolgreich verschoben
C:\Users\Dominik\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\Avast_Secure_Browser => erfolgreich verschoben
C:\ProgramData\AVAST Software => erfolgreich verschoben
"C:\Windows\System32\Tasks_Migrated\AVAST Software" => nicht gefunden
"C:\Windows\System32\Tasks\AVAST Software" => nicht gefunden
C:\Users\TEMP\AppData\Roaming\AVAST Software => erfolgreich verschoben
"C:\Users\TEMP\AppData\Roaming\AVAST Software\Avast" => nicht gefunden
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\sp@avast.com => erfolgreich verschoben
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\extensions\staged\wrc@avast.com => erfolgreich verschoben
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\sp@avast.com => erfolgreich verschoben
C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\p17fx5u8.default-1556896307912\browser-extension-data\wrc@avast.com => erfolgreich verschoben
C:\Users\Dominik\AppData\Local\AVAST Software => erfolgreich verschoben
"C:\ProgramData\AVAST Software" => nicht gefunden
HKEY_LOCAL_MACHINE\SOFTWARE\Avast Software => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage => erfolgreich entfernt
"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}" => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe => erfolgreich entfernt
"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24AFDE5E-7B28-4401-8896-2BCF9AE8114B}" => erfolgreich entfernt
"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software" => erfolgreich entfernt
RegLink Found. Source: "" => Target: "HKLM\SOFTWARE\AVAST Software"
"HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software" => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe => nicht gefunden
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted => nicht gefunden
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache => nicht gefunden
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService => erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter => erfolgreich entfernt
HKEY_USERS\.DEFAULT\Software\Avast Software => erfolgreich entfernt
"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\AvastUI.exe" => erfolgreich entfernt
"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\AvastUI.exe" => erfolgreich entfernt
"HKEY_USERS\S-1-5-21-482691393-1205535680-805763676-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\AvastBrowserAutoLaunch_B83D3E46081DF7408D4B946268DE4AFD" => erfolgreich entfernt

=========== EmptyTemp: ==========

BITS transfer queue => 11034624 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 91818934 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 9285356 B
Edge => 24576 B
Chrome => 0 B
Firefox => 708249600 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 7770 B
NetworkService => 20300 B
Dominik => 112087518 B
postgres => 112087518 B

RecycleBin => 58762153 B
EmptyTemp: => 1 GB tempor酺e Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 13:58:22 ====
         

Alt 19.04.2020, 13:25   #29
M-K-D-B
/// TB-Ausbilder
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Wie sieht es nach dem folgenden Schritt aus?


  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CMD: sc start WinDefend
    CMD: sc config WinDefend start= auto
    CMD: sc start WdNisSvc
    CMD: sc config WdNisSvc start= auto
    powershell: Set-MpPreference -PUAProtection Enabled
    Reboot:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfgen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool fhrt die gewnschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner n踄hsten Antwort.

Alt 19.04.2020, 13:39   #30
Domfisch
 
瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Standard

瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update



Hat leider nicht funktioniert.

fixlog.txt
Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19-04-2020
durchgefhrt von Dominik (19-04-2020 14:35:48) Run:2
Gestartet von C:\Users\Dominik\Downloads
Geladene Profile: Dominik & postgres (Verfgbare Profile: Dominik & postgres)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CMD: sc start WinDefend
CMD: sc config WinDefend start= auto
CMD: sc start WdNisSvc
CMD: sc config WdNisSvc start= auto
powershell: Set-MpPreference -PUAProtection Enabled
Reboot:

*****************


========= sc start WinDefend =========

[SC] StartService FEHLER 1056:

Es wird bereits eine Instanz des Dienstes ausgefhrt.


========= Ende von CMD: =========


========= sc config WinDefend start= auto =========

[SC] OpenService FEHLER 5:

Zugriff verweigert


========= Ende von CMD: =========


========= sc start WdNisSvc =========


SERVICE_NAME: WdNisSvc 
        TYPE               : 10  WIN32_OWN_PROCESS  
        STATE              : 2  START_PENDING 
                                (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN)
        WIN32_EXIT_CODE    : 0  (0x0)
        SERVICE_EXIT_CODE  : 0  (0x0)
        CHECKPOINT         : 0x1
        WAIT_HINT          : 0x493e0
        PID                : 7776
        FLAGS              : 

========= Ende von CMD: =========


========= sc config WdNisSvc start= auto =========

[SC] OpenService FEHLER 5:

Zugriff verweigert


========= Ende von CMD: =========


========= Set-MpPreference -PUAProtection Enabled =========


========= Ende von Powershell: =========



Das System musste neu gestartet werden.

==== Ende von Fixlog 14:35:50 ====
         

Antwort

Themen zu 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update
administrator, adobe, adobe flash player, antivirus, avast, browser, defender, desktop, explorer, firefox, flash player, google, home, homepage, internet, monitor, mozilla, node.js, pdf, popup, prozesse, realtek, scan, security, sigcheck, software, virtualbox, windows, windowsapps




櫬nliche Themen: 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update


  1. www1.online/?w=RD2124&q= auf Firefox nach GIMP-Update
    Log-Analyse und Auswertung - 18.04.2020 (12)
  2. Google chrome startet mit "www1.online/?w=RD4345" und wird dann zu about:blank
    Log-Analyse und Auswertung - 23.09.2019 (26)
  3. Firefox-Startseite www1.online/?w=.....
    Plagegeister aller Art und deren Bek鄝pfung - 24.08.2019 (24)
  4. Windows 8.1: www1.online/?w=RD6763 beim 猈fnen von Chrome nach "open office update"
    Log-Analyse und Auswertung - 21.01.2019 (5)
  5. Neue Startseite nach VLC Update durch "Updater 1.0"
    Log-Analyse und Auswertung - 18.01.2019 (12)
  6. www1.online/?w=RD6763 hat sich als Suchmaschine zwischengeschaltet nach "open office update"
    Log-Analyse und Auswertung - 18.01.2019 (11)
  7. Windows 10: Merkwrdiger Firefox "Browser" 鐪fnet sich nach Windowsstart - "update.exe"
    Plagegeister aller Art und deren Bek鄝pfung - 11.10.2018 (24)
  8. Online-Banking Daten etc. 鄚dern nach "Hijack.ExeFile" / "Trojan.StolenData" / "Backdoor.DarkComet.Trace" ?
    Log-Analyse und Auswertung - 13.09.2018 (8)
  9. Win10: Chrome mit Startseite www1.online/?w=RD2332 sowie OpenOfficeUpdater (PUP) - nach Logfile k霵nte auch schlimmer sein
    Log-Analyse und Auswertung - 13.06.2018 (23)
  10. "www1.online/?w=RD2121" in Browserzeile nach Open Office Update
    Plagegeister aller Art und deren Bek鄝pfung - 08.12.2017 (18)
  11. Win10/Google Chrome hat neue Startseite http://www1.online/?w=RD2121
    Log-Analyse und Auswertung - 04.12.2017 (14)
  12. ein weiteres OpenOffice Update Opfer (www1.online/?w=RD2121)
    Log-Analyse und Auswertung - 28.11.2017 (17)
  13. Verd踄htige Startseite www1.online/?w=RD1213
    Plagegeister aller Art und deren Bek鄝pfung - 13.06.2016 (1)
  14. PC f鄣rt t輍lich mehrfach runter nach WIN-Update, WIN-Update stellt sich immer wieder auf "automatisch"
    Alles rund um Windows - 15.01.2016 (17)
  15. Internet Explorer 鐪fnet Pup ups von "lpcloudbox" nach Installation von FreeYoutubeDownloader "update"
    Log-Analyse und Auswertung - 07.09.2014 (5)
  16. "HotFixInstallerUI.dll" und "eula.rtf" nach Update / Jetzt externe Festplatte defekt
    Plagegeister aller Art und deren Bek鄝pfung - 01.12.2009 (2)
  17. Viren "VB.CO.Leftover" und "Fujack" auf allen Partitionen
    Plagegeister aller Art und deren Bek鄝pfung - 01.02.2009 (0)

Zum Thema 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update - Kontrollscans mit Malwarebytes + RogueKiller bitte. - 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update...
Archiv
Du betrachtest: 瓏derung der Startseite in allen Browsner auf "www1.online/?w=RD2124&q=" nach GIMP-Update auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.