Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 31.01.2021, 20:45   #1
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Hallo,
ich habe in der Eile unbedacht bei Audacity.de mir Audacity heruntergerladen und gleichzeitig noch zusätzliche Schadsoftware erhalten.

Bevor ich ausführlich danach gegoogelt habe, habe ich zunächst Node.js deinstalliert, Audacity deinstalliert und mit Malwarebytes und ADW-Cleaner Scans durchgeführt und Schadsoftware in Quarantäne verschoben und gelöscht.

Vielen Dank für die Hilfe.

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:13-04-2016
durchgeführt von madeg (2021-01-29 15:56:56)
Gestartet von C:\Users\madeg\Downloads
Windows 10 Education Version 1909 (X64) (2020-04-24 18:59:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-668850595-879963960-1848636227-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-668850595-879963960-1848636227-503 - Limited - Disabled)
Gast (S-1-5-21-668850595-879963960-1848636227-501 - Limited - Disabled)
madeg (S-1-5-21-668850595-879963960-1848636227-1001 - Administrator - Enabled) => C:\Users\madeg
WDAGUtilityAccount (S-1-5-21-668850595-879963960-1848636227-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.2 - Advanced Micro Devices, Inc.)
ARIA Engine v1.9.5.9 (HKLM\...\ARIA Engine_is1) (Version: v1.9.5.9 - Plogue Art et Technologie, Inc)
Branding64 (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Branding64 (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Cisco Webex Meetings (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ActiveTouchMeetingClient) (Version: 41.1.3 - Cisco Webex LLC)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
Finale (HKLM\...\{71572A0B-076B-47CE-848E-0D4811750984}) (Version: 26.3.1.520 - MakeMusic)
Garritan ARIA Player v1.959 (HKLM\...\__ARIA_1012___is1) (Version: v1.959 - Garritan)
Garritan Instruments for Finale (HKLM\...\__ARIA_1013___is1) (Version: v2.0.0.87 - Garritan)
GoTo Opener (HKLM-x32\...\{C2A61D74-BB65-42AD-B81F-AC25E1F7DE02}) (Version: 1.0.536 - LogMeIn, Inc.)
GoToMeeting 10.15.0.19228 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\GoToMeeting) (Version: 10.15.0.19228 - LogMeIn, Inc.)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.17.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.0.0- - Inkscape)
JabRef (HKLM\...\{BBE5A83A-AE2E-3EBE-A656-EB812C2FF8F7}) (Version: 5.0.50001 - JabRef)
KeePass Password Safe 2.46 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.46 - Dominik Reichl)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.53 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.71 - )
Microsoft OneDrive (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\OneDriveSetup.exe) (Version: 20.201.1005.0009 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Teams) (Version: 1.3.00.4461 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{0BCA8FBE-0C1C-4C65-98A3-5D34AAF41737}) (Version: 2.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{8a225685-3b19-4387-b61b-830061421071}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
MiKTeX 2.9 (HKLM\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MMFonts (HKLM-x32\...\{E6EAA5AA-2783-492A-ADB1-F5CD21FF6C84}) (Version: 1.1.1.1 - MakeMusic, Inc.)
Mozilla Firefox 85.0 (x64 de) (HKLM\...\Mozilla Firefox 85.0 (x64 de)) (Version: 85.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.7.0 - Mozilla)
Mozilla Thunderbird 78.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 78.7.0 (x86 de)) (Version: 78.7.0 - Mozilla)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.6 - Notepad++ Team)
OEM Application Profile (HKLM-x32\...\{12C2AEB0-ED60-4CCF-DD83-C65BC7CCFB50}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
PDF24 Creator 10.0.7 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.0.7 - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
PureSync (HKLM-x32\...\{48806C94-E3DF-4A25-BCF7-A4234BFFD91D}) (Version: 6.1.1 - Jumping Bytes)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 8.24 - NCH Software)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.3.0.4461 - Microsoft Corporation)
Telegram Desktop version 2.5.1 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.5.1 - Telegram FZ-LLC)
TeXstudio - TeXstudio is a fully featured LaTeX editor. (HKLM-x32\...\TeXstudio) (Version: 2.12.18 - Benito van der Zander)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.11 - Aller Media e.K.)
WD Desktop App 2.1.0.313 (x32 Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Desktop App 2.1.0.313 (x64) (Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Discovery (HKLM-x32\...\WDDiscovery) (Version: 4.1.270 - Western Digital Technologies, Inc.)
WD SES Driver Setup (x32 Version: 1.1.0.25 - Western Digital) Hidden
Zoom (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ZoomUMX) (Version: 5.4.3 (58891.1115) - Zoom Video Communications, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{47E6DCAF-41F8-441C-BD0E-A50D5FE6C4D1}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\MicrosoftListSync.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\madeg\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{917E8742-AA3B-7318-FA12-10485FB322A2}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\MicrosoftListSync.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{FE2EC208-BECF-4E83-8BF4-E35DBA4EB6A1}\localserver32 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayVersion-x64.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01F94132-A3BF-4AD3-BA30-D631FD3A67CA} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
Task: {04C10A9D-5360-47B2-9C96-2DDBCE8EC3F7} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierdaily => C:\Windows\system32\AppHostRegistrationVerifier.exe [2021-01-15] (Microsoft Corporation)
Task: {083F3813-82BC-4622-A1B0-070C619B7D11} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => C:\Windows\system32\mitigationscanner.exe [2019-03-19] (Microsoft Corporation)
Task: {0D7682E8-19BE-4452-9261-030FC0056F8F} - System32\Tasks\Microsoft\Windows\BrokerInfrastructure\BgTaskRegistrationMaintenanceTask
Task: {105D676A-D551-4274-81E7-97AC52E4FD87} - System32\Tasks\Microsoft\Windows\Speech\HeadsetButtonPress => C:\Windows\system32\speech_onecore\common\SpeechRuntime.exe [2021-01-15] (Microsoft Corporation)
Task: {12B77A7C-1DDB-48D8-9A89-E91548474357} - System32\Tasks\Microsoft\Windows\USB\Usb-Notifications
Task: {15C5F045-FC8D-4E88-A759-DBFE065B83A9} - System32\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe [2020-12-21] (LogMeIn, Inc.)
Task: {191384C9-85A1-4EB2-81D4-48F5A0C6ACB7} - System32\Tasks\Microsoft\Windows\UNP\RunUpdateNotificationMgr => C:\Windows\System32\UNP\UpdateNotificationMgr.exe [2021-01-15] (Microsoft Corporation)
Task: {192A2D81-A9D7-4578-BDCD-EFE788B58472} - System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer => C:\Program Files (x86)\nodejs\node.exe
Task: {1CC7B554-D8CB-4C42-88AC-345960CD511F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2021-01-24] (Microsoft Corporation)
Task: {220D3535-F0C2-4BE0-9FA8-341454F3B598} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
Task: {248C5C8F-0D3E-4B13-A6A0-6AED1D53C4EE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2020-11-05] (HP Inc.)
Task: {2F0E029C-923A-4DD6-991D-8F120571068B} - System32\Tasks\JumpingBytes\PureSyncExit => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncHelper.exe [2020-10-23] (Jumping Bytes)
Task: {35EF9029-2377-47B8-A13E-28580CEA2773} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2021-01-24] (Microsoft Corporation)
Task: {3A7A5E9D-5C84-4FF0-B84D-BE8B0FA1F845} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXvGPUDisableTask => C:\Windows\System32\RemoteFXvGPUDisablement.exe [2020-07-23] (Microsoft Corporation)
Task: {3D8E83D8-967E-44AC-8896-42CDEC763404} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdatesAsUser
Task: {3E7650E7-DBA3-4B90-8D84-4232AE8A029F} - System32\Tasks\Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh
Task: {3EBAF09A-814C-4FB9-9F00-8BB931BFE845} - System32\Tasks\Microsoft\Windows\Chkdsk\SyspartRepair => C:\Windows\system32\bcdboot.exe [2020-10-14] (Microsoft Corporation)
Task: {40378C7B-CE71-41E6-9B6F-EDE9D47789DE} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker MDM policy Refresh
Task: {416FBFEF-09C2-4D51-9358-72205B2F5ED3} - System32\Tasks\Microsoft\Windows\BitLocker\BitLocker Encrypt All Drives
Task: {47B89A79-53D2-485E-AD87-148165B28519} - System32\Tasks\Microsoft\Windows\PushToInstall\Registration => Sc.exe start pushtoinstall registration
Task: {48F207D2-23BE-4F26-A115-B05B486F6CA6} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndScanForUpdates
Task: {4A61BCE1-02FC-4F8D-AD7D-06CC80F2C130} - System32\Tasks\Microsoft\Windows\EDP\StorageCardEncryption Task
Task: {4C81C212-CD2E-44AB-A5DD-6BCEF07B024E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2021-01-24] (Microsoft Corporation)
Task: {4D496758-CF92-424B-8FC7-E95278FD13F2} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyRefreshTask
Task: {4DDF305C-E963-45BE-A8F0-DB2A76C9E03C} - System32\Tasks\Microsoft\Windows\EDP\EDP Inaccessible Credentials Task
Task: {5100A477-348F-48CA-A0F9-BA0C7018AC24} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-668850595-879963960-1848636227-500 => C:\Users\madeg\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe [2020-12-17] (Microsoft Corporation)
Task: {52C1F2DA-58AA-494C-8D61-BFE8A0FC2285} - System32\Tasks\Microsoft\Windows\EDP\EDP Auth Task
Task: {536643A4-A283-4B3E-AE2E-98D9E9E280E2} - System32\Tasks\HP\Consent Manager Launcher => start hptouchpointanalyticsservice
Task: {55394AAB-D0F9-4CB6-9AD8-1200F7C99793} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => Rundll32.exe %windir%\System32\Windows.SharedPC.AccountManager.dll,StartMaintenance
Task: {55412461-F053-4583-A6BF-19F36DAAD46D} - System32\Tasks\Microsoft\Windows\InstallService\ScanForUpdates
Task: {58288CB7-4BC3-4408-B52F-202304CE9DCD} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
Task: {5CD92EE9-3676-4320-B562-9688DA72693D} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {5E50B073-0867-40E4-B4BC-4F2E91070F4C} - System32\Tasks\Microsoft\Windows\Flighting\OneSettings\RefreshCache
Task: {5E74694B-1511-48EA-A400-90E93E946148} - System32\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe [2020-12-21] (LogMeIn, Inc.)
Task: {60B94094-F172-48FF-8E1E-6BDA33B03B82} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {613A083C-17CD-47F4-AC35-96FC308E59CF} - System32\Tasks\Microsoft\Windows\Workplace Join\Device-Sync
Task: {68560DFD-FC67-4EF8-BAA4-7F72211F3FD5} - System32\Tasks\Microsoft\Windows\DirectX\DXGIAdapterCache => C:\Windows\system32\dxgiadaptercache.exe [2019-12-14] (Microsoft Corporation)
Task: {6A34A2B8-1D9F-4D13-860F-67FE4F4B2A77} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [2020-10-02] (HP Inc.)
Task: {6B19E888-9197-4AA3-9323-CE738B4B8C00} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [2020-02-29] (Advanced Micro Devices, Inc.)
Task: {6C7380BC-7C93-433E-BA32-7E5AD7300E2D} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2021-01-24] (Microsoft Corporation)
Task: {6F2D0B7E-B5D8-4981-B921-0B9C3CDC7362} - System32\Tasks\Microsoft\Windows\DirectX\DirectXDatabaseUpdater => C:\Windows\system32\directxdatabaseupdater.exe [2019-12-14] (Microsoft Corporation)
Task: {6F738E76-464E-4F61-BE27-1DA20D482526} - System32\Tasks\Microsoft\Windows\Flighting\FeatureConfig\ReconcileFeatures
Task: {6FFA775B-E7BB-4DE0-A8F8-EA6FA07E6B25} - System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\ReconcileLanguageResources
Task: {71BFB70C-91A5-41C9-B858-C9DACBEF4900} - System32\Tasks\Microsoft\Windows\EDP\EDP App Launch Task
Task: {73CB9900-BD4D-4C69-9F68-6746AE3BB44B} - System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
Task: {798DB582-30ED-4D82-974F-12178BC4D55A} - System32\Tasks\Microsoft\Windows\Speech\SpeechModelDownloadTask => C:\Windows\system32\speech_onecore\common\SpeechModelDownload.exe [2020-08-15] (Microsoft Corporation)
Task: {7C8034B4-286F-4E86-AD41-4140C28A9604} - System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
Task: {7E2CA46C-34A7-4F9F-9628-C438D0908FC0} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2020-02-28] (Advanced Micro Devices, Inc.)
Task: {7E8A2E49-C30E-4B74-893A-78B113A982A6} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [2018-12-13] (Tracker Software Products (Canada) Ltd.) <==== ACHTUNG
Task: {7EB3EF3A-F9B2-4B9E-BE7C-4A7F1B38EB71} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [2020-02-29] (Advanced Micro Devices, Inc.)
Task: {8CE419DE-4815-423C-8287-51CEF62C7937} - System32\Tasks\Microsoft\Windows\WlanSvc\CDSSync
Task: {9001D8C4-AFCF-43AF-ADC7-DDECF983791B} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [2020-02-29] (Advanced Micro Devices, Inc.)
Task: {90C28B5C-2A50-48E1-9579-EEE75F1B1F2E} - System32\Tasks\Microsoft\Windows\StateRepository\MaintenanceTasks => Rundll32.exe %windir%\system32\Windows.StateRepositoryClient.dll,StateRepositoryDoMaintenanceTasks
Task: {9CB9760E-A5CF-40B2-AA8B-66B3D69315E7} - System32\Tasks\Microsoft\Windows\Management\Provisioning\Cellular => C:\Windows\system32\ProvTool.exe [2021-01-15] (Microsoft Corporation)
Task: {9E42E54A-6BB4-4F7E-892C-2C5183F55B20} - System32\Tasks\Microsoft\Windows\Printing\EduPrintProv => C:\Windows\system32\eduprintprov.exe [2019-03-19] (Microsoft Corporation)
Task: {A8E26236-4D4B-46F7-AAF3-75902A32BB15} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
Task: {A902E033-9263-40B4-A730-FFAE6C3CA4E8} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXWarningTask => C:\Windows\System32\RemoteFXvGPUDisablement.exe [2020-07-23] (Microsoft Corporation)
Task: {AB6A2C2A-DD90-40C7-BCA0-8BD111A95963} - System32\Tasks\Microsoft\Windows\Device Information\Device => C:\Windows\system32\devicecensus.exe [2020-10-14] (Microsoft Corporation)
Task: {AC501512-E59F-4CF9-8BCA-0FD4DF0B3906} - System32\Tasks\Microsoft\Windows\Subscription\LicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2019-03-19] (Microsoft Corporation)
Task: {AEBC71A5-F00E-4792-B112-0DBE4D651099} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [2019-06-21] (HP Inc.)
Task: {B71EB282-CC6F-4033-9B5E-FB28D98262C1} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [2021-01-24] (Microsoft Corporation)
Task: {B8D915D3-5DA0-4959-A299-7BE23CBECBAA} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceWnsFallback
Task: {B8F0DEC7-8392-4F57-9990-74FCB934033F} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\Windows\System32\WinBioPlugIns\FaceFodUninstaller.exe [2021-01-15] ()
Task: {BEAB205F-F9CA-4AF7-B80B-B002D3DE2269} - System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV) => C:\Program Files (x86)\nodejs\node.exe
Task: {C31AD8FF-4405-41B0-B4DA-6653577699CB} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [2020-02-28] (Advanced Micro Devices, Inc.)
Task: {C395BE28-8F33-4F93-9F71-BD36292CC79F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH01P2R0VT => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2020-11-05] (HP Inc.)
Task: {C7BADC15-645F-44C0-90B3-65B34A51FB11} - System32\Tasks\WD Discovery Service Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\Service\WDDiscoveryService.exe [2020-10-12] ()
Task: {C9D12534-24D4-4A67-9B9E-8E4BF096068D} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ServerTask => powershell.exe -ExecutionPolicy Unrestricted -NonInteractive -NoProfile -WindowStyle Hidden "&amp; %windir%\system32\WindowsPowerShell\v1.0\Modules\SmbShare\DisableUnusedSmb1.ps1 -Scenario Server"
Task: {D037946E-BEAF-4706-9DB0-2893E2B60C09} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => do-task "308046B0AF4A39CB"
Task: {D1DB0983-84B5-45A1-9836-9C0763D21413} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2020-11-05] (HP Inc.)
Task: {D75A6A1F-300D-49FD-A4D2-15D56A396031} - System32\Tasks\JumpingBytes\PureSyncVSS => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncVSSStart.exe [2016-06-16] (Jumping Bytes)
Task: {D8A50F3C-4BF2-46E9-B708-B51207C90FF2} - System32\Tasks\Microsoft\Windows\PushToInstall\LoginCheck => Sc.exe start pushtoinstall login
Task: {DAE12BEE-AF8C-4826-8A2D-E22471168A4D} - System32\Tasks\microsoft\windows\applicationdata\appuriverifierinstall => C:\Windows\system32\AppHostRegistrationVerifier.exe [2021-01-15] (Microsoft Corporation)
Task: {DC8EBF41-EDD0-4ADF-896B-ADF71CBF81D0} - System32\Tasks\Microsoft\Windows\Subscription\EnableLicenseAcquisition => C:\Windows\system32\ClipRenew.exe [2019-03-19] (Microsoft Corporation)
Task: {DF8ABE54-47C9-4567-8DD0-36F92A2CC529} - System32\Tasks\Microsoft\Windows\InstallService\WakeUpAndContinueUpdates
Task: {E2AA3663-D9ED-4C16-98DA-7E9200E4D9B0} - System32\Tasks\WD Device Agent Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Device Agent.exe [2020-10-12] (Western Digital Technologies, Inc.)
Task: {E4AEB720-7F18-419F-A20E-6E0B5C4ED968} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
Task: {E9A46D73-1D61-4419-90FD-B0B371A44777} - System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
Task: {EDFB5CA4-0633-40DD-A2A1-6B82624AD85B} - System32\Tasks\Microsoft\Windows\SMB\UninstallSMB1ClientTask => powershell.exe -ExecutionPolicy Unrestricted -NonInteractive -NoProfile -WindowStyle Hidden "&amp; %windir%\system32\WindowsPowerShell\v1.0\Modules\SmbShare\DisableUnusedSmb1.ps1 -Scenario Client"
Task: {F2D499CD-2EB4-4159-AC60-E88BBE89B777} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe [2020-12-17] (Microsoft Corporation)
Task: {F2E8AA59-252D-4EA4-AF79-32DB90AB50D6} - System32\Tasks\Microsoft\XblGameSave\XblGameSaveTask => C:\Windows\System32\XblGameSaveTask.exe [2020-05-24] (Microsoft Corporation)
Task: {F31FAB05-2BAF-49A8-AF9B-440B1A57175D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [2021-01-24] (Microsoft Corporation)
Task: {F369958F-78A7-4AF3-9208-D840060ECE2F} - System32\Tasks\Microsoft\Windows\DiskFootprint\StorageSense

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe
Task: C:\windows\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe
Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe <==== ACHTUNG

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2019-03-19 05:43 - 2019-03-19 05:43 - 00054960 _____ () C:\windows\System32\UMPDC.dll
2019-03-19 05:57 - 2020-04-24 21:27 - 00136704 _____ () C:\windows\System32\DeviceUpdateCenterCsp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00620272 _____ () C:\WINDOWS\SYSTEM32\WINBIOPLUGINS\FACEBOOTSTRAPADAPTER.DLL
2021-01-15 18:07 - 2021-01-15 18:07 - 00094720 _____ () C:\Windows\System32\VirtualMonitorManager.dll
2019-03-19 05:43 - 2019-03-19 05:43 - 00494592 _____ () C:\Windows\ShellExperiences\TileControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02880000 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2020-04-21 14:26 - 2020-04-21 14:26 - 00230032 _____ () C:\Program Files\Notepad++\NppShell_06.dll
2020-09-14 15:04 - 2020-09-14 15:04 - 01799168 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2019-12-14 12:05 - 2019-12-14 12:05 - 00037888 _____ () C:\Windows\System32\usocoreps.dll
2021-01-29 15:27 - 2021-01-29 15:27 - 03636952 _____ () C:\Program Files\Malwarebytes\Anti-Malware\QtANGLE.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01841152 _____ () C:\windows\system32\TextInputMethodFormatter.dll
2020-04-21 14:26 - 2020-04-21 14:26 - 00133264 _____ () C:\Program Files\Notepad++\plugins\NppExport\NppExport.dll
2020-11-11 20:39 - 2020-11-11 20:39 - 00947512 _____ () C:\windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
2021-01-28 20:51 - 2021-01-28 20:51 - 00228352 _____ () C:\Program Files\Mozilla Firefox\zlib1.dll
2021-01-07 18:36 - 2021-01-29 15:21 - 03758048 _____ () C:\Program Files\Mozilla Firefox\libGLESv2.dll
2021-01-07 18:36 - 2021-01-29 15:21 - 00044512 _____ () C:\Program Files\Mozilla Firefox\libEGL.dll
2021-01-28 19:34 - 2021-01-28 19:34 - 00046080 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\SkypeContext.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioEndpointBuilder => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AudioSrv => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CBDHSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudAddService.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HdAudBus.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NetSetupSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SerCx2.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\usbaudio.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => ""="Media"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E96C-E325-11CE-BFC1-08002BE10318} => "SafeBootDrivers"="1"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\sharepoint.com -> hxxps://bwedu-files.sharepoint.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-03-19 05:49 - 2019-03-19 05:49 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-668850595-879963960-1848636227-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\madeg\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "PDF24"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKLM\...\StartupApproved\Run32: => "WDDiscovery"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "PureSync"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "GoToMeeting"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "Lync"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WirelessDisplay-Infra-In-TCP] => (Allow) %systemroot%\system32\CastSrv.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out] => (Allow) %SystemRoot%\system32\dmcertinst.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out] => (Allow) %SystemRoot%\system32\deviceenroller.exe
FirewallRules: [Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out] => (Allow) %SystemRoot%\system32\omadmclient.exe
FirewallRules: [{1C865981-4CE8-41C8-9851-6D00E217DECC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{43EA0141-1461-4B15-B63A-7E63FE308E29}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{64E8474E-255B-44A2-82B1-21C7EAFE18F6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{2B07976D-B1E2-4BD4-BA6E-A9A0A8436E2E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{2FF42F2C-3471-41EF-9AB7-3B7F4AB7A559}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{5DBEB188-E786-4EBE-9226-1888B514EB98}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [TCP Query User{22967A30-9D6B-4E25-BF31-4090395C7995}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{4BBF5FC0-84F5-4E71-8064-48C051D72062}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{B4BE62D6-C7EF-4DA8-9AEF-BDC8F06296C6}C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe
FirewallRules: [UDP Query User{C7DCD0AC-E4FC-453D-87A0-071F714901EF}C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe
FirewallRules: [TCP Query User{1E5D05D4-8200-4D98-9AFD-D26FF0862C82}C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe
FirewallRules: [UDP Query User{8AB37B30-1989-4987-AF4D-02C8113D3DCA}C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe
FirewallRules: [{C5AD1F2D-CB78-4322-807C-8E4142CFB841}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\Zoom.exe
FirewallRules: [{E76D2470-485A-4F37-973A-139AC8EDD842}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\airhost.exe
FirewallRules: [{B9D25D1F-00D5-4B69-AD75-DF839CF25450}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\airhost.exe
FirewallRules: [{B7DE1A6F-10C1-4B67-B71A-0959B132CDE7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{A0CFE365-952B-4361-9643-F86755C1544A}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
FirewallRules: [{FBEBC18B-DE69-40FA-A99D-E5C94F5DDCBC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe
FirewallRules: [{DF081D25-4B64-4C92-90A8-2AFD1E0016EC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe
FirewallRules: [{A7915ECE-3F2C-4672-8003-0E69F1180B1E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe
FirewallRules: [{97A85BD3-C412-47E0-B5FB-E9CFD9B763C6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe
FirewallRules: [{22FBD0FD-7114-45B4-9557-13CC9B47065E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{936A5104-4806-4095-916E-67CCCE20F5AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{8D19326D-7EA2-49D8-81B2-C802C9ED3F95}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{6C8EB321-48C8-46D8-B37B-AEF4216318BD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{59CEEC37-C367-4C5B-AF2A-40D1E3DBB27E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{55AB4C76-77D7-405F-ABFD-3B5B8765E40F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{DF2AD067-25F1-4AA6-B8D6-5733852A5CCF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe
FirewallRules: [{F2ED3838-F4C9-49CB-B609-C69C586B77CF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe

==================== Wiederherstellungspunkte =========================

06-01-2021 11:54:52 Geplanter Prüfpunkt
15-01-2021 17:55:43 Windows Update
24-01-2021 18:23:07 Geplanter Prüfpunkt
29-01-2021 15:23:45 Removed Node.js

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (01/23/2021 09:28:28 AM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\LocalStateMicrosoft.XboxGamingOverlay_8wekyb3d8bbwe-2147024809

Error: (01/15/2021 06:13:33 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT-AUTORITÄT)
Description: Die erforderliche Puffergröße ist größer als die an die Collect-Funktion der DLL für erweiterbare Leistungsindikatoren "C:\Windows\System32\perfts.dll" für den Dienst "LSM" übergebene Größe. Die Puffergröße war 12432, und die erforderliche Größe betrug 31936.

Error: (01/07/2021 08:47:22 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (01/07/2021 08:30:55 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 12007) (User: )
Description: 0x80072EE7 in IsAgentRemoteDisabledInternal:68

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 0) (User: )
Description: ERROR - Error::WindowsError(12007) (HRESULT: 0x80072ee7)

Error: (12/24/2020 11:44:07 AM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (12/24/2020 11:33:48 AM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809


Systemfehler:
=============
Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Comm Recovery" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Analytics service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office Click-to-Run Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Sound Research SECOMN Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Realtek Audio Universal Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PDF24" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek Bluetooth Device Manager Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SynTPEnhService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD External Events Utility" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/29/2021 03:53:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP System Info HSA Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2020-07-15 19:32:37.629
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

  Date: 2020-07-15 19:32:37.620
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

  Date: 2020-07-15 19:32:37.022
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

  Date: 2020-07-15 19:32:35.982
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

  Date: 2020-07-15 19:32:35.974
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

  Date: 2020-07-15 19:31:02.675
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

  Date: 2020-07-15 19:30:50.572
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

  Date: 2020-07-15 19:30:50.559
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

  Date: 2020-07-15 19:30:50.531
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

  Date: 2020-07-15 19:30:49.350
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Common Files\McAfee\Platform\Core\vtploader.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD Ryzen 7 3700U with Radeon Vega Mobile Gfx 
Prozentuale Nutzung des RAM: 29%
Installierter physikalischer RAM: 14210.21 MB
Verfügbarer physikalischer RAM: 9991.79 MB
Summe virtueller Speicher: 16386.21 MB
Verfügbarer virtueller Speicher: 11645.11 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:476.17 GB) (Free:384.84 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 31.01.2021, 20:46   #2
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:13-04-2016
durchgeführt von madeg (Administrator) auf GEIGER-M-LAPTOP (31-01-2021 20:36:38)
Gestartet von C:\Users\madeg\Downloads
Geladene Profile: madeg (Verfügbare Profile: madeg)
Platform: Windows 10 Education Version 1909 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Registry
konnte nicht auf den Prozess zugreifen -> Memory Compression
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
(Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe
(HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe
(HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe
(geek software GmbH) C:\Program Files\PDF24\pdf24.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
() C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.21011.101.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6\SystemEventUtility\HPSystemEventUtilityHost.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\Win32Process\HPCC.Bg.BackgroundApp.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\HpSystemManagement.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SecurityHealthSystray.exe
(Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\WebEx\Meetings\atmgr.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12011.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPJumpStarts_1.9.1548.0_x64__v10z8vjag6ke6\HP.JumpStarts.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\CompPkgSrv.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.20112.10111.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20566.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20566.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe
(HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\BridgeCommunication.exe
(Telegram FZ-LLC) C:\Users\madeg\AppData\Roaming\Telegram Desktop\Telegram.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Windows\system32\SecurityHealthSystray.exe [84992 2020-04-30] (Microsoft Corporation)
HKLM\...\Run: [RtkAudUService] => C:\windows\System32\RtkAudUService64.exe [1093872 2020-04-09] (Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (IvoSoft)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH)
HKLM-x32\...\Run: [TeamsMachineInstaller] => %ProgramFiles%\Teams Installer\Teams.exe --checkInstall --source=PROPLUS
HKLM-x32\...\Run: [WDDiscovery] => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Discovery.exe [81373696 2020-10-12] (Western Digital Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3091136 2020-09-10] (Dominik Reichl)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [HPSEU_Host_Launcher] => C:\System.sav\util\HpseuHostLauncher.exe [528392 2020-09-14] (HP Inc.)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\madeg\AppData\Local\Microsoft\Teams\Update.exe --processStart "Teams.exe" --process-start-args "--system-initiated"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [PureSync] => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncTray.exe [1397016 2020-10-23] (Jumping Bytes)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [Lync] => C:\Program Files\Microsoft Office\root\Office16\lync.exe [26327872 2021-01-24] (Microsoft Corporation)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe [2427592 2021-01-22] (Cisco Webex LLC)
SSODL: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\system32\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.)
SSODL-x32: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\SysWOW64\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay01] -> {4F8A325E-9DAF-44B8-A825-1A14DFA0FA78} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay02] -> {0176BDDE-B59A-4A1E-808B-CAD461415CCA} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay03] -> {B65909D1-57AF-41F5-AB94-BEB733F62B35} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay04] -> {C6C2397D-8238-4332-8935-86C39C7C165F} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay05] -> {E7B3BCF9-0386-4B5F-AE6A-91B9F1423973} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay06] -> {564EA121-D9DA-485D-82C2-C2ED7BFCCEAD} => C:\windows\system32\mscoree.dll [2019-03-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (IvoSoft)
Startup: C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2020-07-02]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9c41361e-833f-47b7-ab7c-5b85c2015e6c}: [DhcpNameServer] 172.168.0.7
Tcpip\..\Interfaces\{c5b87e68-f09a-46ac-ae19-6225be75f8d8}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKU\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
BHO: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\88.0.705.53\BHO\ie_to_edge_bho_64.dll [2021-01-24] (Microsoft Corporation)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-01-11] (Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (IvoSoft)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2020-05-05] (HP Inc.)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (IvoSoft)
BHO-x32: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
BHO-x32: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\88.0.705.53\BHO\ie_to_edge_bho.dll [2021-01-24] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-01-11] (Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (IvoSoft)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2020-05-05] (HP Inc.)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (IvoSoft)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default
FF NewTab: hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-01-28 07:40:16&bName=
FF Homepage: hxxps://www.google.com/
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-09-17] (Microsoft Corporation)
FF Plugin: @vlc.de/vlc,version=3.0.11 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-01-11] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-09-17] (Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation)
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
FF SearchPlugin: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\searchplugins\My Firefox Search.xml [2021-01-28]
FF Extension: Kein Name - C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-01-28]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AarSvc; C:\Windows\System32\AarSvc.dll [195584 2021-01-15] (Microsoft Corporation)
S3 AarSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 AarSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S2 AMD External Events Utility; C:\Windows\System32\DriverStore\FileRepository\u0349065.inf_amd64_e4a1e45bbd921574\B348621\atiesrxx.exe [517040 2019-11-22] (AMD)
S4 AppVClient; C:\Windows\system32\AppVClient.exe [828240 2021-01-15] (Microsoft Corporation)
S3 AssignedAccessManagerSvc; C:\Windows\System32\assignedaccessmanagersvc.dll [937984 2021-01-15] (Microsoft Corporation)
S3 autotimesvc; C:\Windows\System32\autotimesvc.dll [116224 2021-01-15] (Microsoft Corporation)
S3 BcastDVRUserService; C:\Windows\System32\BcastDVRUserService.dll [1389568 2021-01-15] (Microsoft Corporation)
S3 BcastDVRUserService_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 BcastDVRUserService_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 BluetoothUserService; C:\Windows\System32\Microsoft.Bluetooth.UserService.dll [534528 2021-01-15] (Microsoft Corporation)
S3 BluetoothUserService_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 BluetoothUserService_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
R2 BrokerInfrastructure; C:\Windows\System32\psmsrv.dll [237056 2020-11-11] (Microsoft Corporation)
S3 BTAGService; C:\Windows\System32\BTAGService.dll [1077760 2021-01-15] (Microsoft Corporation)
S3 BTAGService; C:\windows\SysWOW64\BTAGService.dll [705536 2021-01-15] (Microsoft Corporation)
R3 BthAvctpSvc; C:\Windows\System32\BthAvctpSvc.dll [382464 2021-01-15] (Microsoft Corporation)
R3 camsvc; C:\Windows\system32\CapabilityAccessManager.dll [369664 2021-01-15] (Microsoft Corporation)
S3 CaptureService; C:\Windows\System32\CaptureService.dll [129536 2021-01-15] (Microsoft Corporation)
S3 CaptureService_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 CaptureService_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 cbdhsvc; C:\Windows\System32\cbdhsvc.dll [1124864 2021-01-15] (Microsoft Corporation)
R3 cbdhsvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R3 cbdhsvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S2 CDPUserSvc; C:\Windows\System32\CDPUserSvc.dll [521728 2021-01-15] (Microsoft Corporation)
R2 CDPUserSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R2 CDPUserSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8960384 2021-01-24] (Microsoft Corporation)
S3 ConsentUxUserSvc; C:\Windows\System32\ConsentUxClient.dll [178176 2021-01-15] (Microsoft Corporation)
S3 ConsentUxUserSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 ConsentUxUserSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc; C:\Windows\system32\CredentialEnrollmentManager.exe [383240 2021-01-15] (Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc_18bd2a6; C:\windows\system32\CredentialEnrollmentManager.exe [383240 2021-01-15] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\Windows\System32\deviceaccess.dll [232472 2021-01-15] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\windows\SysWOW64\deviceaccess.dll [185944 2021-01-15] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\Windows\System32\Windows.Devices.Picker.dll [467968 2021-01-15] (Microsoft Corporation)
S3 DevicePickerUserSvc; C:\windows\SysWOW64\Windows.Devices.Picker.dll [339968 2021-01-15] (Microsoft Corporation)
S3 DevicePickerUserSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 DevicePickerUserSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 DevicesFlowUserSvc; C:\Windows\System32\DevicesFlowBroker.dll [649728 2021-01-15] (Microsoft Corporation)
S3 DevicesFlowUserSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 DevicesFlowUserSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 diagsvc; C:\Windows\system32\DiagSvc.dll [215552 2021-01-15] (Microsoft Corporation)
R2 DispBrokerDesktopSvc; C:\Windows\System32\DispBroker.Desktop.dll [405504 2020-08-15] (Microsoft Corporation)
R3 DisplayEnhancementService; C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll [1191424 2021-01-15] (Microsoft Corporation)
R2 DusmSvc; C:\Windows\System32\dusmsvc.dll [358912 2020-04-30] (Microsoft Corporation)
S3 FrameServer; C:\Windows\system32\FrameServer.dll [745472 2021-01-15] (Microsoft Corporation)
S3 GraphicsPerfSvc; C:\Windows\System32\GraphicsPerfSvc.dll [98304 2021-01-15] (Microsoft Corporation)
S2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2020-03-18] (HP Inc.)
R2 HPAppHelperCap; C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe [694520 2020-12-10] (HP Inc.)
R2 HPNetworkCap; C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe [692984 2020-12-10] (HP Inc.)
R2 HPSysInfoCap; C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe [693496 2020-12-10] (HP Inc.)
R2 HpTouchpointAnalyticsService; C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe [476424 2020-11-04] (HP Inc.)
S3 HvHost; C:\Windows\System32\hvhostsvc.dll [61240 2020-04-30] (Microsoft Corporation)
R3 InstallService; C:\Windows\system32\InstallService.dll [2485760 2021-01-15] (Microsoft Corporation)
R3 InstallService; C:\windows\SysWOW64\InstallService.dll [1751040 2021-01-15] (Microsoft Corporation)
S3 IpxlatCfgSvc; C:\Windows\System32\IpxlatCfg.dll [64512 2019-03-19] (Microsoft Corporation)
S3 LxpSvc; C:\Windows\System32\LanguageOverlayServer.dll [339968 2021-01-15] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-01-29] (Malwarebytes)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\88.0.705.53\elevation_service.exe [1523600 2021-01-24] (Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\Windows\System32\MixedRealityRuntime.dll [139952 2021-01-15] (Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\windows\SysWOW64\MixedRealityRuntime.dll [106360 2021-01-15] (Microsoft Corporation)
S3 NaturalAuthentication; C:\Windows\System32\NaturalAuth.dll [831488 2021-01-15] (Microsoft Corporation)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH)
S3 perceptionsimulation; C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe [103936 2021-01-15] (Microsoft Corporation)
S3 PrintWorkflowUserSvc; C:\Windows\System32\PrintWorkflowService.dll [180224 2021-01-15] (Microsoft Corporation)
S3 PrintWorkflowUserSvc; C:\windows\SysWOW64\PrintWorkflowService.dll [141824 2021-01-15] (Microsoft Corporation)
S3 PrintWorkflowUserSvc_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
S3 PrintWorkflowUserSvc_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 PushToInstall; C:\Windows\system32\PushToInstall.dll [285184 2021-01-15] (Microsoft Corporation)
S3 RmSvc; C:\Windows\System32\RMapi.dll [157184 2021-01-15] (Microsoft Corporation)
R2 RtkAudioUniversalService; C:\Windows\System32\RtkAudUService64.exe [1093872 2020-04-09] (Realtek Semiconductor)
S2 RtkBtManServ; C:\Windows\RtkBtManServ.exe [738712 2019-11-30] (Realtek Semiconductor Corp.)
S2 SECOMNService; C:\Windows\System32\SECOMN64.exe [161296 2019-10-23] (Sound Research, Corp.)
R3 SecurityHealthService; C:\Windows\system32\SecurityHealthService.exe [942616 2021-01-15] (Microsoft Corporation)
S3 SEMgrSvc; C:\Windows\system32\SEMgrSvc.dll [1271808 2021-01-15] (Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6264144 2021-01-15] (Microsoft Corporation)
R2 SgrmBroker; C:\Windows\system32\SgrmBroker.exe [263904 2019-03-19] (Microsoft Corporation)
S3 SharedRealitySvc; C:\Windows\System32\SharedRealitySvc.dll [477184 2021-01-15] (Microsoft Corporation)
S4 shpamsvc; C:\Windows\system32\Windows.SharedPC.AccountManager.dll [237568 2021-01-15] (Microsoft Corporation)
S3 spectrum; C:\Windows\system32\spectrum.exe [987648 2021-01-15] (Microsoft Corporation)
S4 ssh-agent; C:\Windows\System32\OpenSSH\ssh-agent.exe [384512 2019-03-19] ()
S2 SynTPEnhService; C:\Windows\System32\SynTPEnhService.exe [373168 2019-08-19] (Synaptics Incorporated)
R3 TimeBrokerSvc; C:\Windows\System32\TimeBrokerServer.dll [172032 2019-03-19] (Microsoft Corporation)
R3 TokenBroker; C:\Windows\System32\TokenBroker.dll [1490432 2021-01-15] (Microsoft Corporation)
R3 TokenBroker; C:\windows\SysWOW64\TokenBroker.dll [1234432 2021-01-15] (Microsoft Corporation)
S3 TroubleshootingSvc; C:\Windows\system32\MitigationClient.dll [395264 2021-01-15] (Microsoft Corporation)
S4 tzautoupdate; C:\windows\SysWOW64\tzautoupdate.dll [73216 2021-01-15] (Microsoft Corporation)
S4 UevAgentService; C:\Windows\system32\AgentService.exe [1185792 2020-04-24] (Microsoft Corporation)
S4 uhssvc; C:\Program Files\Microsoft Update Health Tools\uhssvc.exe [319304 2020-11-12] (Microsoft Corporation)
R2 UsoSvc; C:\Windows\system32\usosvc.dll [544768 2021-01-15] (Microsoft Corporation)
S3 VacSvc; C:\Windows\System32\vac.dll [422000 2021-01-15] (Microsoft Corporation)
S3 vmicrdv; C:\Windows\System32\icsvcext.dll [311808 2019-03-19] (Microsoft Corporation)
S3 vmicvss; C:\Windows\System32\icsvcext.dll [311808 2019-03-19] (Microsoft Corporation)
S3 WaaSMedicSvc; C:\Windows\System32\WaaSMedicSvc.dll [406528 2020-12-11] (Microsoft Corporation)
S3 WarpJITSvc; C:\Windows\System32\Windows.WARP.JITService.dll [61952 2019-03-19] (Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-05] (Microsoft Corporation)
S3 WFDSConMgrSvc; C:\Windows\System32\wfdsconmgrsvc.dll [740352 2019-03-19] (Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-05] (Microsoft Corporation)
S3 wisvc; C:\Windows\system32\flightsettings.dll [894464 2021-01-15] (Microsoft Corporation)
S3 wisvc; C:\windows\SysWOW64\flightsettings.dll [730624 2021-01-15] (Microsoft Corporation)
S3 wlpasvc; C:\Windows\System32\lpasvc.dll [1390080 2019-03-19] (Microsoft Corporation)
S3 WManSvc; C:\Windows\system32\Windows.Management.Service.dll [920576 2021-01-15] (Microsoft Corporation)
S3 WpcMonSvc; C:\Windows\System32\WpcDesktopMonSvc.dll [2138624 2021-01-15] (Microsoft Corporation)
S2 WpnUserService; C:\Windows\System32\WpnUserService.dll [90624 2021-01-15] (Microsoft Corporation)
R2 WpnUserService_18bd2a6; C:\windows\system32\svchost.exe [53744 2019-03-19] (Microsoft Corporation)
R2 WpnUserService_18bd2a6; C:\windows\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Corporation)
S3 XboxGipSvc; C:\Windows\System32\XboxGipSvc.dll [72704 2021-01-15] (Microsoft Corporation)
S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 Accelerometer; C:\Windows\System32\drivers\Accelerometer.sys [54696 2020-10-28] (HP)
S3 AcpiDev; C:\Windows\System32\drivers\AcpiDev.sys [20992 2019-03-19] (Microsoft Corporation)
S3 Acx01000; C:\Windows\System32\drivers\Acx01000.sys [337920 2020-04-30] (Microsoft Corporation)
R1 afunix; C:\Windows\system32\drivers\afunix.sys [40960 2020-08-15] (Microsoft Corporation)
R3 amdacpbus; C:\Windows\System32\DriverStore\FileRepository\amdacpbus.inf_amd64_2ff52f938cef0c3b\amdacpbus.sys [8411552 2020-12-11] (Advanced Micro Devices)
R3 amdacpksl; C:\Windows\system32\drivers\amdacpksl.sys [353080 2020-04-09] (Advanced Micro Devices)
R3 amdgpio2; C:\Windows\System32\drivers\amdgpio2.sys [45832 2020-01-21] (Advanced Micro Devices, Inc)
R3 amdi2c; C:\Windows\System32\drivers\amdi2c.sys [64816 2020-04-13] (Advanced Micro Devices, Inc)
R3 amdkmdag; C:\Windows\System32\DriverStore\FileRepository\u0349065.inf_amd64_e4a1e45bbd921574\B348621\atikmdag.sys [53497264 2019-11-22] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DriverStore\FileRepository\u0349065.inf_amd64_e4a1e45bbd921574\B348621\atikmpag.sys [602544 2019-11-22] (Advanced Micro Devices, Inc.)
R0 AmdMicroPEP; C:\Windows\System32\drivers\AmdMicroPEP.sys [113056 2019-10-23] (Advanced Micro Devices, Inc.)
R0 amdpsp; C:\Windows\System32\drivers\amdpsp.sys [138064 2019-06-27] (Advanced Micro Devices, Inc. )
R1 amdsfhkmdf; C:\Windows\System32\drivers\amdsfhkmdf.sys [57096 2020-07-02] (Advanced Micro Devices, Inc.)
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2020-10-14] (Microsoft Corporation)
S3 AppvStrm; C:\Windows\system32\drivers\AppvStrm.sys [138040 2020-04-30] (Microsoft Corporation)
S3 AppvVemgr; C:\Windows\system32\drivers\AppvVemgr.sys [174392 2020-04-30] (Microsoft Corporation)
S3 AppvVfs; C:\Windows\system32\drivers\AppvVfs.sys [153912 2020-04-30] (Microsoft Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [107936 2020-06-09] (Advanced Micro Devices)
S0 b06bdrv; C:\Windows\System32\drivers\bxvbda.sys [534032 2019-03-19] (QLogic Corporation)
R1 bam; C:\Windows\System32\drivers\bam.sys [70456 2019-03-19] (Microsoft Corporation)
R1 BasicDisplay; C:\Windows\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys [68096 2019-12-14] (Microsoft Corporation)
R1 BasicRender; C:\Windows\System32\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys [37888 2019-12-14] (Microsoft Corporation)
R3 bindflt; C:\Windows\system32\drivers\bindflt.sys [117064 2020-12-11] (Microsoft Corporation)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [231936 2019-12-14] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthLEEnum; C:\Windows\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [97280 2019-03-19] (Microsoft Corporation)
S3 BthMini; C:\Windows\System32\drivers\BTHMINI.sys [36864 2021-01-15] (Microsoft Corporation)
S0 bttflt; C:\Windows\System32\drivers\bttflt.sys [42808 2019-03-19] (Microsoft Corporation)
R3 CAD; C:\Windows\System32\drivers\CAD.sys [64312 2019-03-19] (Microsoft Corporation)
S0 cht4iscsi; C:\Windows\System32\drivers\cht4sx64.sys [319528 2019-03-19] (Chelsio Communications)
S3 cht4vbd; C:\Windows\System32\drivers\cht4vx64.sys [1866768 2019-03-19] (Chelsio Communications)
R2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [457216 2020-12-11] (Microsoft Corporation)
R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [153312 2021-01-29] (Malwarebytes)
R3 EzTouchFilter; C:\Windows\System32\drivers\EzTouchFilter.sys [50424 2019-08-19] ()
S3 genericusbfn; C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [20992 2019-12-14] (Microsoft Corporation)
S3 hidspi; C:\Windows\System32\drivers\hidspi.sys [64512 2020-10-14] (Microsoft Corporation)
R3 HPCustomCapDriver; C:\Windows\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_1f5602eb8a12ac4c\x64\hpcustomcapdriver.sys [25024 2019-04-18] (HP Inc.)
R0 hpdskflt; C:\Windows\System32\drivers\hpdskflt.sys [65448 2020-10-28] (HP)
S4 hvcrash; C:\Windows\System32\drivers\hvcrash.sys [32568 2019-03-19] (Microsoft Corporation)
S3 hvservice; C:\Windows\System32\drivers\hvservice.sys [84280 2020-11-11] (Microsoft Corporation)
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [28672 2019-03-19] (Microsoft Corporation)
S3 iagpio; C:\Windows\System32\drivers\iagpio.sys [36352 2019-03-19] (Intel(R) Corporation)
S3 iaLPSS2i_GPIO2; C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys [79360 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [93184 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_CNL; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [112128 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_GPIO2_GLK; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [96256 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [175104 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_CNL; C:\Windows\System32\drivers\iaLPSS2i_I2C_CNL.sys [180736 2019-03-19] (Intel Corporation)
S3 iaLPSS2i_I2C_GLK; C:\Windows\System32\drivers\iaLPSS2i_I2C_GLK.sys [177664 2019-03-19] (Intel Corporation)
S0 iaStorAVC; C:\Windows\System32\drivers\iaStorAVC.sys [885048 2019-03-19] (Intel Corporation)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [46592 2019-03-19] (Microsoft Corporation)
S3 intelpmax; C:\Windows\System32\drivers\intelpmax.sys [28672 2019-03-19] (Microsoft Corporation)
R0 iorate; C:\Windows\System32\drivers\iorate.sys [56632 2019-03-19] (Microsoft Corporation)
S3 IPT; C:\Windows\System32\drivers\ipt.sys [54584 2019-03-19] (Microsoft Corporation)
S0 ItSas35i; C:\Windows\System32\drivers\ItSas35i.sys [148520 2019-03-19] (Avago Technologies)
S3 mausbhost; C:\Windows\System32\drivers\mausbhost.sys [535864 2019-03-19] (Microsoft Corporation)
S3 mausbip; C:\Windows\System32\drivers\mausbip.sys [62264 2019-03-19] (Microsoft Corporation)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220600 2021-01-29] (Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-01-29] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198248 2021-01-29] (Malwarebytes)
R3 MBAMProtection; C:\windows\system32\DRIVERS\mbam.sys [77496 2021-01-29] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-01-29] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [142440 2021-01-29] (Malwarebytes)
S3 MbbCx; C:\Windows\System32\drivers\MbbCx.sys [359424 2019-12-14] (Microsoft Corporation)
S0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [75280 2019-03-19] (Avago Technologies)
S0 megasas35i; C:\Windows\System32\drivers\megasas35i.sys [94736 2019-03-19] (Avago Technologies)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\Windows\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [64512 2019-03-19] (Microsoft Corporation)
R0 MsSecFlt; C:\Windows\System32\drivers\mssecflt.sys [275256 2020-08-15] (Microsoft Corporation)
S3 NDKPing; C:\Windows\System32\drivers\NDKPing.sys [63488 2019-03-19] (Microsoft Corporation)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [187904 2019-03-19] (Microsoft Corporation)
S3 nvdimm; C:\Windows\System32\drivers\nvdimm.sys [158520 2019-03-19] (Microsoft Corporation)
S0 percsas2i; C:\Windows\System32\drivers\percsas2i.sys [58896 2019-03-19] (Avago Technologies)
S3 PktMon; C:\Windows\System32\drivers\PktMon.sys [97088 2020-11-11] (Microsoft Corporation)
S3 pmem; C:\Windows\System32\drivers\pmem.sys [127800 2019-03-19] (Microsoft Corporation)
S3 portcfg; C:\Windows\System32\drivers\portcfg.sys [25600 2019-03-19] (Microsoft Corporation)
S0 Ramdisk; C:\Windows\System32\DRIVERS\ramdisk.sys [41784 2019-03-19] (Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [113152 2019-03-19] (Microsoft Corporation)
R3 RtkBtFilter; C:\Windows\System32\drivers\RtkBtfilter.sys [787232 2019-11-30] (Realtek Semiconductor Corporation)
R3 RTSPER; C:\Windows\System32\drivers\RtsPer.sys [1413128 2020-11-01] (Realsil Semiconductor Corporation)
S3 rtux64w10; C:\Windows\System32\drivers\rtux64w10.sys [411648 2019-03-19] (Realtek Corporation                                                                )
R3 RTWlanE; C:\Windows\System32\drivers\rtwlane.sys [11722328 2019-12-04] (Realtek Semiconductor Corporation                           )
S0 scmbus; C:\Windows\System32\drivers\scmbus.sys [151352 2020-04-30] (Microsoft Corporation)
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [33592 2019-03-19] (Microsoft Corporation)
R0 SgrmAgent; C:\Windows\System32\drivers\SgrmAgent.sys [89096 2019-03-19] (Microsoft Corporation)
S0 SmartSAMD; C:\Windows\System32\drivers\SmartSAMD.sys [220176 2019-03-19] (Microsemi Corportation)
S3 smbdirect; C:\Windows\System32\DRIVERS\smbdirect.sys [171008 2020-04-24] (Microsoft Corporation)
S3 SmbDrv; C:\Windows\System32\drivers\Smb_driver_AMDASF.sys [39856 2019-08-19] (Synaptics Incorporated)
S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [40368 2019-08-19] (Synaptics Incorporated)
S3 SpatialGraphFilter; C:\Windows\System32\drivers\SpatialGraphFilter.sys [76088 2019-03-19] (Microsoft Corporation)
S3 SynRMIHID; C:\Windows\System32\drivers\SynRMIHID.sys [55216 2019-08-19] (Synaptics Incorporated)
S3 SynTPFilterHID; C:\Windows\System32\drivers\SynTP.sys [760240 2019-08-19] (Synaptics Incorporated)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [186368 2019-03-19] (Microsoft Corporation)
R3 UcmUcsiAcpiClient; C:\Windows\System32\drivers\UcmUcsiAcpiClient.sys [34816 2019-03-19] (Microsoft Corporation)
R3 UcmUcsiCx0101; C:\Windows\System32\Drivers\UcmUcsiCx.sys [111104 2019-03-19] (Microsoft Corporation)
R3 UEFI; C:\Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\UEFI.sys [32568 2019-12-14] (Microsoft Corporation)
S4 UevAgentDriver; C:\Windows\system32\drivers\UevAgentDriver.sys [41272 2020-04-24] (Microsoft Corporation)
S3 UfxChipidea; C:\Windows\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys [108584 2019-12-14] (Microsoft Corporation)
R3 umbus; C:\Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys [57856 2019-12-14] (Microsoft Corporation)
S3 UrsChipidea; C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys [30224 2019-12-14] (Microsoft Corporation)
S3 UrsSynopsys; C:\Windows\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys [28472 2019-12-14] (Microsoft Corporation)
S3 usbaudio2; C:\Windows\System32\drivers\usbaudio2.sys [257536 2019-12-14] (Microsoft Corporation)
S3 vmgid; C:\Windows\System32\drivers\vmgid.sys [18232 2019-03-19] (Microsoft Corporation)
R0 volume; C:\Windows\System32\drivers\volume.sys [16696 2019-03-19] (Microsoft Corporation)
R2 wcifs; C:\Windows\system32\drivers\wcifs.sys [201744 2020-04-30] (Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [92672 2019-03-19] (Microsoft Corporation)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [48536 2020-12-05] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [429296 2020-12-05] (Microsoft Corporation)
R1 wdfsconnect2017; C:\windows\system32\drivers\wdfsconnect2017.sys [468112 2017-11-21] (Western Digital Technologies, Inc.)
S3 WdmCompanionFilter; C:\Windows\System32\drivers\WdmCompanionFilter.sys [21816 2019-03-19] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-05] (Microsoft Corporation)
R3 wdvpnpbus; C:\Windows\System32\drivers\wdvpnpbus.sys [20624 2017-11-21] (Western Digital Technologies, Inc.)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [251904 2020-10-14] (Microsoft Corporation)
R3 WinQuic; C:\Windows\System32\drivers\winquic.sys [205112 2019-12-14] (Microsoft Corporation)
R3 WirelessButtonDriver64; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [35392 2020-06-08] (HP)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: PushToInstall -> C:\Windows\system32\PushToInstall.dll (Microsoft Corporation)
NETSVC: InstallService -> C:\Windows\system32\InstallService.dll (Microsoft Corporation)
NETSVC: TroubleshootingSvc -> C:\Windows\system32\MitigationClient.dll (Microsoft Corporation)
NETSVC: LxpSvc -> C:\Windows\System32\LanguageOverlayServer.dll (Microsoft Corporation)
NETSVC: shpamsvc -> C:\Windows\system32\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
NETSVC: WManSvc -> C:\Windows\system32\Windows.Management.Service.dll (Microsoft Corporation)
NETSVC: TokenBroker -> C:\Windows\System32\TokenBroker.dll (Microsoft Corporation)
NETSVC: wisvc -> C:\Windows\system32\flightsettings.dll (Microsoft Corporation)
NETSVC: WpnService -> C:\Windows\system32\WpnService.dll (Microsoft Corporation)
NETSVC: XboxGipSvc -> C:\Windows\System32\XboxGipSvc.dll (Microsoft Corporation)
NETSVC: NaturalAuthentication -> C:\Windows\System32\NaturalAuth.dll (Microsoft Corporation)
NETSVCx32: TokenBroker -> C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)

==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-01-29 20:15 - 2021-01-29 20:15 - 00002188 _____ C:\Users\madeg\Desktop\Cisco Webex Meetings.lnk
2021-01-29 20:15 - 2021-01-29 20:15 - 00000000 ____D C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cisco Webex Meetings Desktop-App
2021-01-29 15:56 - 2021-01-31 20:36 - 00044282 _____ C:\Users\madeg\Downloads\FRST.txt
2021-01-29 15:56 - 2021-01-31 20:36 - 00000000 ____D C:\FRST
2021-01-29 15:56 - 2021-01-29 15:57 - 00046861 _____ C:\Users\madeg\Downloads\Addition.txt
2021-01-29 15:55 - 2021-01-29 15:55 - 02375168 _____ (Farbar) C:\Users\madeg\Downloads\FRST64.exe
2021-01-29 15:55 - 2021-01-29 15:55 - 01725952 _____ (Farbar) C:\Users\madeg\Downloads\FRST.exe
2021-01-29 15:50 - 2021-01-29 15:53 - 00000000 ____D C:\AdwCleaner
2021-01-29 15:50 - 2021-01-29 15:50 - 08457584 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.9.1.exe
2021-01-29 15:50 - 2021-01-29 15:50 - 08402608 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.5.exe
2021-01-29 15:33 - 2021-01-29 15:33 - 00198248 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys
2021-01-29 15:33 - 2021-01-29 15:33 - 00142440 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys
2021-01-29 15:33 - 2021-01-29 15:33 - 00077496 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2021-01-29 15:28 - 2021-01-29 15:28 - 00002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 00002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 00000000 ____D C:\Users\madeg\AppData\Local\mbam
2021-01-29 15:27 - 2021-01-29 15:27 - 00248992 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamswissarmy.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 00220600 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamChameleon.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 00153312 _____ (Malwarebytes) C:\windows\system32\Drivers\mbae64.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 00019912 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamElam.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 00000000 ____D C:\ProgramData\Malwarebytes
2021-01-29 15:27 - 2021-01-29 15:27 - 00000000 ____D C:\Program Files\Malwarebytes
2021-01-29 15:21 - 2021-01-29 15:21 - 00000000 ____D C:\windows\System32\Tasks\Mozilla
2021-01-28 20:58 - 2021-01-29 20:15 - 00000000 ____D C:\Users\madeg\AppData\LocalLow\WebEx
2021-01-28 20:51 - 2021-01-28 20:51 - 00004284 _____ C:\windows\System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV)
2021-01-28 20:50 - 2021-01-29 15:33 - 00000306 __RSH C:\ProgramData\ntuser.pol
2021-01-28 20:41 - 2021-01-28 20:56 - 00000000 ____D C:\Users\madeg\AppData\Roaming\audacity
2021-01-28 20:41 - 2021-01-28 20:41 - 00000000 ____D C:\Users\madeg\AppData\Local\Audacity
2021-01-28 20:40 - 2021-01-28 20:40 - 00004664 _____ C:\windows\System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer
2021-01-28 20:40 - 2021-01-28 20:40 - 00000408 _____ C:\Users\Public\Desktop\updatepush.com.lnk
2021-01-28 20:32 - 2021-01-28 20:33 - 00000000 ____D C:\Users\madeg\Documents\Soundaufnahmen
2021-01-28 20:02 - 2021-01-28 20:49 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-01-28 10:57 - 2021-01-28 10:57 - 00023729 _____ C:\Users\madeg\AppData\LocalLow\FIN1636.tmp
2021-01-23 09:40 - 2021-01-23 09:40 - 00001309 _____ C:\Users\madeg\AppData\Local\recently-used.xbel
2021-01-18 21:14 - 2021-01-18 21:14 - 00001115 _____ C:\Users\madeg\Desktop\Martin 's My Cloud Home.lnk
2021-01-18 20:55 - 2021-01-31 11:26 - 00003112 _____ C:\windows\System32\Tasks\AMDLinkUpdate
2021-01-15 18:07 - 2021-01-15 18:07 - 32928920 _____ (Microsoft Corporation) C:\windows\system32\WindowsCodecsRaw.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 31599448 _____ (Microsoft Corporation) C:\windows\SysWOW64\WindowsCodecsRaw.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 25903104 _____ (Microsoft Corporation) C:\windows\system32\edgehtml.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 25453056 _____ (Microsoft Corporation) C:\windows\system32\Hydrogen.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 22654976 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 19851776 _____ (Microsoft Corporation) C:\windows\SysWOW64\edgehtml.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 19813376 _____ (Microsoft Corporation) C:\windows\system32\HologramWorld.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 18038784 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 11633152 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 09731584 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 08012800 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 07820312 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 07761408 _____ (Microsoft Corporation) C:\windows\system32\Chakra.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 07298560 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 07009280 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstscax.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 06316032 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 05906432 _____ (Microsoft Corporation) C:\windows\SysWOW64\Chakra.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 05505024 _____ (Microsoft Corporation) C:\windows\system32\cdp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 05093160 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 05004288 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04856320 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04608512 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04547584 _____ (Microsoft Corporation) C:\windows\system32\DHolographicDisplay.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04470272 _____ (Microsoft Corporation) C:\windows\system32\xpsrchvw.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 04341688 _____ (Microsoft Corporation) C:\windows\system32\Windows.Mirage.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04294656 _____ (Microsoft Corporation) C:\windows\SysWOW64\cdp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 04129944 _____ (Microsoft Corporation) C:\windows\system32\mfcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03978752 _____ (Microsoft Corporation) C:\windows\system32\bootux.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03631104 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03526120 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03507200 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03405824 _____ (Microsoft Corporation) C:\windows\system32\MSVidCtl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 03379712 _____ (Microsoft Corporation) C:\windows\system32\SnippingTool.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 03244120 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Mirage.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02950832 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02948944 _____ (Microsoft Corporation) C:\windows\SysWOW64\mispace.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02738688 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.PicturePassword.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02588712 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2021-01-15 18:07 - 2021-01-15 18:07 - 02495280 _____ (Microsoft Corporation) C:\windows\system32\msmpeg2vdec.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02369336 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Uev.AppAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02317016 _____ (Microsoft Corporation) C:\windows\SysWOW64\msmpeg2vdec.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02280960 _____ (Microsoft Corporation) C:\windows\system32\mmcndmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02259192 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2021-01-15 18:07 - 2021-01-15 18:07 - 02230768 _____ (Microsoft Corporation) C:\windows\system32\mfasfsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02227528 _____ (Microsoft Corporation) C:\windows\system32\ResetEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02206720 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVidCtl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02192384 _____ (Microsoft Corporation) C:\windows\system32\certmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02185528 _____ (Microsoft Corporation) C:\windows\system32\workfolderssvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 02075248 _____ (Microsoft Corporation) C:\windows\system32\mfplat.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01958400 _____ (Microsoft Corporation) C:\windows\SysWOW64\certmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01918264 _____ (Microsoft Corporation) C:\windows\system32\DisplaySwitch.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01870208 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01842872 _____ (Microsoft Corporation) C:\windows\system32\mfsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01827840 _____ (Microsoft Corporation) C:\windows\system32\DevicesFlowUI.App.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01812384 _____ (Microsoft Corporation) C:\windows\system32\mfnetsrc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01805312 _____ (Microsoft Corporation) C:\windows\system32\ActiveSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01804288 _____ (Microsoft Corporation) C:\windows\system32\mmc.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01784000 _____ (Microsoft Corporation) C:\windows\system32\winmde.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01704448 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmcndmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01659192 _____ (Microsoft Corporation) C:\windows\SysWOW64\Microsoft.Uev.AppAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01638912 _____ (Microsoft Corporation) C:\windows\system32\MSPhotography.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01638400 _____ (Microsoft Corporation) C:\windows\system32\quartz.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01614848 _____ (Microsoft Corporation) C:\windows\system32\HologramCompositor.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01556216 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfplat.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01540608 _____ (Microsoft Corporation) C:\windows\system32\wbengine.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01534464 _____ (Microsoft Corporation) C:\windows\system32\WMPDMC.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01525248 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01523712 _____ (Microsoft Corporation) C:\windows\system32\mstsc.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01510752 _____ (Microsoft Corporation) C:\windows\system32\msvproc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01490112 _____ (Microsoft Corporation) C:\windows\system32\mfsvr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01486848 _____ (Microsoft Corporation) C:\windows\SysWOW64\ActiveSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01467392 _____ (Microsoft Corporation) C:\windows\SysWOW64\quartz.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01419344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01410560 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmc.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01373696 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Editing.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01348608 _____ (Microsoft Corporation) C:\windows\system32\HoloSI.PCShell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01345024 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Audio.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01344000 _____ (Microsoft Corporation) C:\windows\system32\WMNetMgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01336832 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSPhotography.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01325320 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfnetsrc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01319424 _____ (Microsoft Corporation) C:\windows\system32\webplatstorageserver.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01318912 _____ (Microsoft Corporation) C:\windows\system32\srmclient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01308160 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Audio.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01285120 _____ (Microsoft Corporation) C:\windows\system32\werconcpl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01282944 _____ (Microsoft Corporation) C:\windows\system32\mfreadwrite.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01272664 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfasfsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01260032 _____ (Microsoft Corporation) C:\windows\system32\rdpcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01250304 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstsc.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01244744 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvproc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01223680 _____ (Microsoft Corporation) C:\windows\system32\mfmkvsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01151840 _____ (Microsoft Corporation) C:\windows\system32\mfmpeg2srcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01150224 _____ (Microsoft Corporation) C:\windows\system32\mfnetcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01138688 _____ (Microsoft Corporation) C:\windows\system32\nettrace.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01112576 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMNetMgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01108992 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Streaming.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01108384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfsvr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01099600 _____ (Microsoft Corporation) C:\windows\system32\mfds.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01097720 _____ (Microsoft Corporation) C:\windows\system32\DolbyDecMFT.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01071616 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01068032 _____ (Microsoft Corporation) C:\windows\system32\cdosys.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01060352 _____ (Microsoft Corporation) C:\windows\system32\termsrv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01060352 _____ (Microsoft Corporation) C:\windows\HelpPane.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01057792 _____ (Microsoft Corporation) C:\windows\system32\dsregcmd.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 01056256 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.MixedRealityCapture.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01036288 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Editing.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmpeg2srcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 01009664 _____ (Microsoft Corporation) C:\windows\system32\StorSvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00998912 _____ (Microsoft Corporation) C:\windows\system32\Windows.Mirage.Internal.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00998400 _____ (Microsoft Corporation) C:\windows\system32\EdgeManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00996864 _____ (Microsoft Corporation) C:\windows\system32\sysmain.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00992768 _____ (Microsoft Corporation) C:\windows\system32\imapi2fs.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00987648 _____ (Microsoft Corporation) C:\windows\system32\Spectrum.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00984576 _____ (Microsoft Corporation) C:\windows\system32\tapi3.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00982528 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmkvsrcsnk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\WebcamUi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00952944 _____ (Microsoft Corporation) C:\windows\SysWOW64\DolbyDecMFT.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00938496 _____ (Microsoft Corporation) C:\windows\SysWOW64\GamePanel.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00937984 _____ (Microsoft Corporation) C:\windows\system32\assignedaccessmanagersvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00931840 _____ (Microsoft Corporation) C:\windows\SysWOW64\srmclient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00928768 _____ (Microsoft Corporation) C:\windows\system32\WFS.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00920064 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00912608 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfnetcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00903168 _____ (Microsoft Corporation) C:\windows\system32\XpsFilt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00901120 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.MixedRealityCapture.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00893952 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00892416 _____ (Microsoft Corporation) C:\windows\system32\HolographicExtensions.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00883712 _____ (Microsoft Corporation) C:\windows\SysWOW64\MCRecvSrc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00882688 _____ (Microsoft Corporation) C:\windows\system32\CPFilters.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00868352 _____ (Microsoft Corporation) C:\windows\SysWOW64\imapi2fs.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00865280 _____ (Microsoft Corporation) C:\windows\system32\ieproxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00858624 _____ (Microsoft Corporation) C:\windows\SysWOW64\autoconv.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00858440 _____ (Microsoft Corporation) C:\windows\system32\SmiEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00853504 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Streaming.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00850944 _____ (Microsoft Corporation) C:\windows\SysWOW64\tapi3.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00844288 _____ (Microsoft Corporation) C:\windows\SysWOW64\webplatstorageserver.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00839680 _____ (Microsoft Corporation) C:\windows\system32\fvewiz.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00837632 _____ (Microsoft Corporation) C:\windows\SysWOW64\autofmt.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00837120 _____ (Microsoft Corporation) C:\windows\system32\WorkfoldersControl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00832512 _____ (Microsoft Corporation) C:\windows\SysWOW64\cdosys.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00828240 _____ (Microsoft Corporation) C:\windows\system32\AppVClient.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00816976 _____ (Microsoft Corporation) C:\windows\system32\AppVEntStreamingManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00815616 _____ (Microsoft Corporation) C:\windows\SysWOW64\WebcamUi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00776192 _____ (Microsoft Corporation) C:\windows\system32\nshwfp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00770048 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Uev.Office2013CustomActions.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00763392 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Uev.PrinterCustomActions.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00758176 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfreadwrite.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00751104 _____ (Microsoft Corporation) C:\windows\system32\internetmail.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00748376 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfds.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00745472 _____ (Microsoft Corporation) C:\windows\system32\FrameServer.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00743248 _____ (Microsoft Corporation) C:\windows\system32\AppVReporting.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00740352 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00739840 _____ (Microsoft Corporation) C:\windows\system32\cscsvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00733696 _____ (Microsoft Corporation) C:\windows\system32\RDXService.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00721048 _____ (Microsoft Corporation) C:\windows\system32\MSVideoDSP.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00710656 _____ (Microsoft Corporation) C:\windows\system32\AppReadiness.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00706048 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00701440 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Mirage.Internal.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00696832 _____ (Microsoft Corporation) C:\windows\system32\NetworkCollectionAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00696832 _____ (Microsoft Corporation) C:\windows\system32\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 00695624 _____ (Microsoft Corporation) C:\windows\system32\IasMigPlugin.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\CPFilters.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\MsSpellCheckingFacility.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00675328 _____ (Microsoft Corporation) C:\windows\system32\wiaaut.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00670208 _____ (Microsoft Corporation) C:\windows\SysWOW64\EdgeManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00669696 _____ (Microsoft Corporation) C:\windows\system32\WFSR.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00665088 _____ (Microsoft Corporation) C:\windows\system32\rdbui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00652800 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00649552 _____ (Microsoft Corporation) C:\windows\system32\AppVPublishing.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00642048 _____ (Microsoft Corporation) C:\windows\system32\quickassist.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00642048 _____ (Microsoft Corporation) C:\windows\system32\AssignedAccessManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00641024 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00640512 _____ (Microsoft Corporation) C:\windows\system32\srmscan.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00634368 _____ (Microsoft Corporation) C:\windows\system32\SyncController.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00630784 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00614912 _____ (Microsoft Corporation) C:\windows\system32\wpdshext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00609280 _____ (Microsoft Corporation) C:\windows\SysWOW64\nshwfp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00594944 _____ (Microsoft Corporation) C:\windows\system32\psisdecd.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00589312 _____ (Microsoft Corporation) C:\windows\system32\msra.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00583168 _____ (Microsoft Corporation) C:\windows\system32\vdsdyn.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00576512 _____ (Microsoft Corporation) C:\windows\SysWOW64\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 00576000 _____ (Microsoft® Windows® Operating System) C:\windows\system32\wvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00576000 _____ (Microsoft Corporation) C:\windows\system32\MixedRealityCapture.Pipeline.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00574976 _____ (Microsoft Corporation) C:\windows\system32\msTextPrediction.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00574880 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVideoDSP.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00572928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wiaaut.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00568320 _____ (Microsoft Corporation) C:\windows\SysWOW64\XpsFilt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00568320 _____ (Microsoft Corporation) C:\windows\system32\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 00567112 _____ (Microsoft Corporation) C:\windows\SysWOW64\IasMigPlugin.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00562176 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00555520 _____ (Microsoft Corporation) C:\windows\SysWOW64\qdvd.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00553984 _____ (Microsoft Corporation) C:\windows\SysWOW64\wsecedit.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00551640 _____ (Microsoft Corporation) C:\windows\system32\MFPlay.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00549376 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00548864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wpdshext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00541184 _____ (Microsoft Corporation) C:\windows\system32\sdohlp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00539720 _____ (Microsoft Corporation) C:\windows\system32\DMRServer.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00537624 _____ (Microsoft Corporation) C:\windows\SysWOW64\mf.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00531968 _____ (Microsoft Corporation) C:\windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00529920 _____ (Microsoft Corporation) C:\windows\system32\nltest.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\bdesvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00524704 _____ (Microsoft Corporation) C:\windows\system32\MFCaptureEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00519680 _____ (Microsoft Corporation) C:\windows\system32\WinBioDataModel.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00519168 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00517080 _____ (Microsoft Corporation) C:\windows\system32\mf.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00514048 _____ (Microsoft Corporation) C:\windows\system32\imapi2.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00513864 _____ (Microsoft Corporation) C:\windows\system32\systemreset.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00507392 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.PredictionUnit.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00504832 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSCOMEX.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00502784 _____ C:\windows\system32\AssignedAccessCsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00500736 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncController.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00500736 _____ (Microsoft Corporation) C:\windows\SysWOW64\quickassist.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00500224 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 00498688 _____ (Microsoft Corporation) C:\windows\SysWOW64\azroles.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00498176 _____ (Microsoft Corporation) C:\windows\system32\HolographicRuntimes.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00495432 _____ (Microsoft Corporation) C:\windows\system32\TransportDSA.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00486400 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00484864 _____ (Microsoft Corporation) C:\windows\SysWOW64\psisdecd.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00484352 _____ (Microsoft Corporation) C:\windows\system32\MixedReality.Broker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00478208 _____ (Microsoft® Windows® Operating System) C:\windows\SysWOW64\wvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00477184 _____ (Microsoft Corporation) C:\windows\system32\SharedRealitySvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00475136 _____ (Microsoft Corporation) C:\windows\SysWOW64\NetworkCollectionAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00472576 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00468400 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFCaptureEngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00467968 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Picker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00465408 _____ (Microsoft Corporation) C:\windows\SysWOW64\srmscan.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00463360 _____ (Microsoft Corporation) C:\windows\system32\iassdo.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00463280 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFPlay.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00461312 _____ (Microsoft Corporation) C:\windows\system32\netcorehc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00458240 _____ (Microsoft Corporation) C:\windows\system32\MDEServer.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00455680 _____ (Microsoft Corporation) C:\windows\SysWOW64\appwiz.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\appmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00448000 _____ (Microsoft Corporation) C:\windows\system32\xwizards.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00444928 _____ (Microsoft Corporation) C:\windows\system32\MSFlacDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00443392 _____ (Microsoft Corporation) C:\windows\system32\fhsettingsprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00437760 _____ (Microsoft Corporation) C:\windows\system32\rdpclip.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00433152 _____ (Microsoft Corporation) C:\windows\system32\WalletService.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00433152 _____ (Microsoft Corporation) C:\windows\system32\azroleui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00431616 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.BioFeedback.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00431616 _____ (Microsoft Corporation) C:\windows\system32\fhcfg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00431616 _____ (Microsoft Corporation) C:\windows\system32\AccountsRt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00427008 _____ (Microsoft Corporation) C:\windows\system32\termmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00423936 _____ (Microsoft Corporation) C:\windows\system32\rdpencom.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00422400 _____ (Microsoft Corporation) C:\windows\system32\mswmdm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00420864 _____ (Microsoft Corporation) C:\windows\SysWOW64\imapi2.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00420176 _____ (Microsoft Corporation) C:\windows\system32\MSAudDecMFT.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00415232 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMPOSE.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00414720 _____ (Microsoft Corporation) C:\windows\system32\RDXTaskFactory.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00411648 _____ (Microsoft Corporation) C:\windows\SysWOW64\PlayToManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00411136 _____ (Microsoft Corporation) C:\windows\system32\DavSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00407528 _____ (Microsoft Corporation) C:\windows\system32\tsmf.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00403456 _____ (Microsoft Corporation) C:\windows\system32\AppIdPolicyEngineApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00401920 _____ (Microsoft Corporation) C:\windows\SysWOW64\sdohlp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00400896 _____ (Microsoft Corporation) C:\windows\system32\hnetcfg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00400384 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_AssignedAccess.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00399360 _____ (Microsoft Corporation) C:\windows\system32\WlanMM.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00398848 _____ (Microsoft Corporation) C:\windows\system32\LocationApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00396800 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00396288 _____ (Microsoft Corporation) C:\windows\system32\syncutil.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00395776 _____ (Microsoft Corporation) C:\windows\system32\umrdp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00392192 _____ (Microsoft Corporation) C:\windows\system32\qdvd.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00387584 _____ (Microsoft Corporation) C:\windows\system32\provplatformdesktop.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00383488 _____ (Microsoft Corporation) C:\windows\system32\tpmvsc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00380928 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSFlacDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00377856 _____ (Microsoft Corporation) C:\windows\system32\WPDSp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00376320 _____ (Microsoft Corporation) C:\windows\SysWOW64\xwizards.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00374784 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieproxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00372224 _____ (Microsoft Corporation) C:\windows\system32\WinSATAPI.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00366592 _____ (Microsoft Corporation) C:\windows\SysWOW64\appmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00361472 _____ (Microsoft Corporation) C:\windows\SysWOW64\termmgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00361472 _____ (Microsoft Corporation) C:\windows\system32\rdpinit.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00360448 _____ (Microsoft Corporation) C:\windows\SysWOW64\iassdo.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00358912 _____ (Microsoft Corporation) C:\windows\system32\OneBackupHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00358400 _____ (Microsoft Corporation) C:\windows\regedit.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00354816 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpencom.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00352256 _____ (Microsoft Corporation) C:\windows\system32\APHostService.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00351232 _____ (Microsoft Corporation) C:\windows\SysWOW64\AccountsRt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00349696 _____ (Microsoft Corporation) C:\windows\system32\ConsoleLogon.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00349184 _____ (Microsoft Corporation) C:\windows\SysWOW64\mswmdm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00345584 _____ (Microsoft Corporation) C:\windows\SysWOW64\tsmf.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00344576 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncInfrastructure.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00343040 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Feedback.Analog.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00339968 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Picker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00335360 _____ (Microsoft Corporation) C:\windows\system32\FirewallControlPanel.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00333824 _____ (Microsoft Corporation) C:\windows\system32\fveui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00331776 _____ (Microsoft Corporation) C:\windows\SysWOW64\netcorehc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00330752 _____ (Microsoft Corporation) C:\windows\SysWOW64\upnphost.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00329728 _____ (Microsoft Corporation) C:\windows\SysWOW64\DavSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00329216 _____ (Microsoft Corporation) C:\windows\SysWOW64\regedit.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00328704 _____ (Microsoft Corporation) C:\windows\SysWOW64\hnetcfg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00328192 _____ (Microsoft Corporation) C:\windows\system32\VAN.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00327680 _____ (Microsoft Corporation) C:\windows\system32\pwlauncher.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\WPDSp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00325120 _____ (Microsoft Corporation) C:\windows\system32\FSClient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\LocationApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00323584 _____ (Microsoft Corporation) C:\windows\SysWOW64\azroleui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00322048 _____ (Microsoft Corporation) C:\windows\system32\dlnashext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00321536 _____ (Microsoft Corporation) C:\windows\system32\wbadmin.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00321024 _____ (Microsoft Corporation) C:\windows\SysWOW64\upnp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00319488 _____ (Microsoft Corporation) C:\windows\SysWOW64\syncutil.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00317440 _____ (Microsoft Corporation) C:\windows\system32\TieringEngineService.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\netdiagfx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00308736 _____ (Microsoft Corporation) C:\windows\system32\Dxpserver.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00305280 _____ (Microsoft Corporation) C:\windows\system32\wmpeffects.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00304128 _____ (Microsoft Corporation) C:\windows\system32\ndfapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00303616 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinSATAPI.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00302416 _____ (Microsoft Corporation) C:\windows\system32\icsvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00301584 _____ (Microsoft Corporation) C:\windows\system32\rdpendp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00299592 _____ (Microsoft Corporation) C:\windows\system32\SIHClient.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00299520 _____ (Microsoft Corporation) C:\windows\SysWOW64\WlanMM.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00295424 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_AnalogShell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00295424 _____ (Microsoft Corporation) C:\windows\system32\cscobj.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00294912 _____ (Microsoft Corporation) C:\windows\system32\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 00293888 _____ (Microsoft Corporation) C:\windows\system32\CXHProvisioningServer.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00292864 _____ (Microsoft Corporation) C:\windows\system32\PlayToReceiver.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00291328 _____ (Microsoft Corporation) C:\windows\system32\fhcat.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00288256 _____ (Microsoft Corporation) C:\windows\system32\MSFlacEncoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppIdPolicyEngineApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00284160 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00283648 _____ (Microsoft Corporation) C:\windows\SysWOW64\BioCredProv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00283136 _____ (Microsoft Corporation) C:\windows\SysWOW64\FirewallControlPanel.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00283032 _____ (Microsoft Corporation) C:\windows\system32\bdeunlock.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00280064 _____ (Microsoft Corporation) C:\windows\SysWOW64\PlayToDevice.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00278016 _____ (Microsoft Corporation) C:\windows\system32\DAFIPP.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\srmstormod.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00274272 _____ (Microsoft Corporation) C:\windows\system32\wkspbroker.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00273408 _____ (Microsoft Corporation) C:\windows\system32\accountaccessor.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00270336 _____ (Microsoft Corporation) C:\windows\system32\DAFMCP.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00269312 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00267776 _____ (Microsoft Corporation) C:\windows\SysWOW64\FSClient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00267776 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00267264 _____ (Microsoft Corporation) C:\windows\system32\cewmdm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00265216 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdtcuiu.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00263384 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpendp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00263168 _____ (Microsoft Corporation) C:\windows\system32\iassam.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00261336 _____ (Microsoft Corporation) C:\windows\system32\ProximityUxHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00261120 _____ (Microsoft Corporation) C:\windows\system32\wavemsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00257536 _____ (Microsoft Corporation) C:\windows\SysWOW64\provplatformdesktop.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00257536 _____ (Microsoft Corporation) C:\windows\system32\xwtpdui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00257024 _____ (Microsoft Corporation) C:\windows\SysWOW64\dlnashext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00256512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ConsoleLogon.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00252416 _____ (Microsoft Corporation) C:\windows\system32\apds.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00251392 _____ (Microsoft Corporation) C:\windows\SysWOW64\DevicePairing.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00249856 _____ (Microsoft Corporation) C:\windows\system32\FileHistory.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\VAN.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00248440 _____ (Microsoft Corporation) C:\windows\SysWOW64\HdcpHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00245248 _____ (Microsoft Corporation) C:\windows\SysWOW64\ndfapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00242752 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmpeffects.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00242176 _____ (Microsoft Corporation) C:\windows\system32\fhengine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00240128 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSFlacEncoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00236032 _____ (Microsoft Corporation) C:\windows\SysWOW64\netdiagfx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00235008 _____ (Microsoft Corporation) C:\windows\SysWOW64\cewmdm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00235008 _____ (Microsoft Corporation) C:\windows\system32\HoloShellRuntime.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00234496 _____ (Microsoft Corporation) C:\windows\system32\iasrad.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00234496 _____ (Microsoft Corporation) C:\windows\system32\FXSCOVER.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00233472 _____ (Microsoft Corporation) C:\windows\SysWOW64\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\ddpchunk.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00230912 _____ (Microsoft Corporation) C:\windows\system32\RdpRelayTransport.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00225792 _____ (Microsoft Corporation) C:\windows\system32\WorkFoldersShell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00225280 _____ (Microsoft Corporation) C:\windows\SysWOW64\wavemsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00224768 _____ (Microsoft Corporation) C:\windows\system32\DeviceCenter.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00222208 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Scanners.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00219136 _____ (Microsoft Corporation) C:\windows\system32\wmpdxm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00218624 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Profile.HardwareId.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00217088 _____ (Microsoft Corporation) C:\windows\SysWOW64\PlayToReceiver.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00217088 _____ (Microsoft Corporation) C:\windows\system32\PkgMgr.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00215552 _____ (Microsoft Corporation) C:\windows\system32\DiagSvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00215040 _____ (Microsoft Corporation) C:\windows\SysWOW64\spp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00210432 _____ (Microsoft Corporation) C:\windows\SysWOW64\accountaccessor.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00210432 _____ (Microsoft Corporation) C:\windows\system32\wmvdspa.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00209920 _____ (Microsoft Corporation) C:\windows\SysWOW64\apds.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00206848 _____ (Microsoft Corporation) C:\windows\SysWOW64\GameBarPresenceWriter.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00206336 _____ (Microsoft Corporation) C:\windows\SysWOW64\xwtpdui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00205824 _____ (Microsoft Corporation) C:\windows\system32\cic.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00205032 _____ (Microsoft Corporation) C:\windows\system32\SecurityCenterBroker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00202752 _____ (Microsoft Corporation) C:\windows\SysWOW64\cscobj.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\Analog.Shell.Broker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00200192 _____ (Microsoft Corporation) C:\windows\system32\itircl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\wmidx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00198144 _____ (Microsoft Corporation) C:\windows\SysWOW64\iassam.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00194560 _____ (Microsoft Corporation) C:\windows\system32\recdisc.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00193536 _____ (Microsoft Corporation) C:\windows\SysWOW64\srmstormod.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00191632 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Troubleshoot.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00187392 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasrad.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00185856 _____ (Microsoft Corporation) C:\windows\SysWOW64\DeviceCenter.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00184832 _____ (Microsoft Corporation) C:\windows\system32\iasrecst.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceTypes.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00183808 _____ (Microsoft Corporation) C:\windows\system32\IoTAssignedAccessLockFramework.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00183296 _____ (Microsoft Corporation) C:\windows\system32\msrdc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00182784 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Profile.HardwareId.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00181760 _____ (Microsoft Corporation) C:\windows\system32\PerceptionDevice.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00181248 _____ (Microsoft Corporation) C:\windows\system32\FXSUTILITY.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00180224 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Clipboard.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00179200 _____ (Microsoft Corporation) C:\windows\system32\easwrt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00178688 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.XamlHost.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00178176 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmvdspa.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00178176 _____ (Microsoft Corporation) C:\windows\SysWOW64\srumsvc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00178176 _____ (Microsoft Corporation) C:\windows\system32\MCCSEngineShared.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00175104 _____ (Microsoft Corporation) C:\windows\SysWOW64\HoloShellRuntime.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00173056 _____ (Microsoft Corporation) C:\windows\system32\msrahc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00172544 _____ (Microsoft Corporation) C:\windows\SysWOW64\dialclient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00171520 _____ (Microsoft Corporation) C:\windows\system32\srmshell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00168448 _____ (Microsoft Corporation) C:\windows\system32\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 00167936 _____ (Microsoft Corporation) C:\windows\system32\SpatialStore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmpdxm.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00166912 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Scanners.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00162304 _____ (Microsoft Corporation) C:\windows\SysWOW64\cic.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00161280 _____ (Microsoft Corporation) C:\windows\system32\SystemSettings.DeviceEncryptionHandlers.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00159232 _____ (Microsoft Corporation) C:\windows\system32\MSOpusDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00158720 _____ (Microsoft Corporation) C:\windows\system32\PrintWSDAHost.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00158720 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00157184 _____ (Microsoft Corporation) C:\windows\SysWOW64\itircl.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00155648 _____ (Microsoft Corporation) C:\windows\system32\Chakradiag.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\Display.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00153600 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceWiaCompat.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00151040 _____ C:\windows\system32\uwfcsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00150016 _____ (Microsoft Corporation) C:\windows\system32\iasnap.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00150016 _____ (Microsoft Corporation) C:\windows\system32\HoloSHExtensions.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00150016 _____ (Microsoft Corporation) C:\windows\system32\Dsui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00149504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrdc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00149504 _____ (Microsoft Corporation) C:\windows\system32\mfaudiocnv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00146944 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmidx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\AppManagementConfiguration.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\DesktopView.Internal.Broker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00145920 _____ (Microsoft Corporation) C:\windows\system32\Docking.VirtualInput.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00145744 _____ (Microsoft Corporation) C:\windows\system32\CscMig.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00145408 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceTypes.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\Windows.Cortana.Analog.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00144896 _____ (Microsoft Corporation) C:\windows\SysWOW64\MCCSEngineShared.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\iassvcs.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\xwtpw32.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00143360 _____ (Microsoft Corporation) C:\windows\SysWOW64\easwrt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00142848 _____ (Microsoft Corporation) C:\windows\SysWOW64\playtomenu.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00140288 _____ (Microsoft Corporation) C:\windows\SysWOW64\sud.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00140288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfaudiocnv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00139952 _____ (Microsoft Corporation) C:\windows\system32\MixedRealityRuntime.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00139776 _____ (Microsoft Corporation) C:\windows\system32\sendmail.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00138752 _____ (Microsoft Corporation) C:\windows\system32\imapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00138240 _____ (Microsoft Corporation) C:\windows\system32\BitLockerDeviceEncryption.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00136704 _____ (Microsoft Corporation) C:\windows\SysWOW64\Display.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\adrclient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00135680 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.XamlHost.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00135168 _____ (Microsoft Corporation) C:\windows\SysWOW64\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 00134656 _____ (Microsoft Corporation) C:\windows\system32\raserver.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00134144 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSOpusDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00133632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasrecst.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00133632 _____ (Microsoft Corporation) C:\windows\system32\mmcshext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00132608 _____ (Microsoft Corporation) C:\windows\SysWOW64\PerceptionDevice.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00132608 _____ (Microsoft Corporation) C:\windows\system32\EhStorAPI.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00132096 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00131584 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceSyncProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00131072 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceWiaCompat.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00131072 _____ (Microsoft Corporation) C:\windows\system32\StorageUsage.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00128512 _____ (Microsoft Corporation) C:\windows\SysWOW64\Dsui.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00128000 _____ (Microsoft Corporation) C:\windows\system32\wkspbrokerAx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00128000 _____ (Microsoft Corporation) C:\windows\system32\DeviceElementSource.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00127488 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdWSD.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\networkhelper.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00125952 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceClassExtension.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\srmshell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iassvcs.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppManagementConfiguration.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00125440 _____ (Microsoft Corporation) C:\windows\system32\wmpshell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00122880 _____ (Microsoft Corporation) C:\windows\SysWOW64\sendmail.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00121856 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintWSDAHost.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00119808 _____ (Microsoft Corporation) C:\windows\SysWOW64\xwtpw32.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00119808 _____ (Microsoft Corporation) C:\windows\system32\isoburn.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00118784 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmcshext.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00118272 _____ (Microsoft Corporation) C:\windows\system32\xwreg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00117248 _____ (Microsoft Corporation) C:\windows\SysWOW64\Chakradiag.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00116224 _____ (Microsoft Corporation) C:\windows\SysWOW64\EhStorAPI.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00115200 _____ (Microsoft Corporation) C:\windows\system32\mgmtrefreshcredprov.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00115200 _____ (Microsoft Corporation) C:\windows\system32\LocationWinPalMisc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00114688 _____ (Microsoft Corporation) C:\windows\SysWOW64\imapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Renewal.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00113152 _____ (Microsoft Corporation) C:\windows\system32\ndfhcdiscovery.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\PNPXAssoc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\logagent.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00109568 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceClassExtension.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00109056 _____ (Microsoft Corporation) C:\windows\system32\dnshc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00108032 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasnap.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00107520 _____ (Microsoft Corporation) C:\windows\SysWOW64\raserver.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00107008 _____ (Microsoft Corporation) C:\windows\SysWOW64\isoburn.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00106360 _____ (Microsoft Corporation) C:\windows\SysWOW64\MixedRealityRuntime.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00102400 _____ (Microsoft Corporation) C:\windows\SysWOW64\networkhelper.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00101376 _____ (Microsoft Corporation) C:\windows\system32\StorageContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\wiascanprofiles.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\ActiveSyncCsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00099840 _____ (Microsoft Corporation) C:\windows\SysWOW64\adrclient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00099840 _____ (Microsoft Corporation) C:\windows\system32\XPSSHHDR.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00098816 _____ (Microsoft Corporation) C:\windows\SysWOW64\xwreg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00098816 _____ (Microsoft Corporation) C:\windows\SysWOW64\wkspbrokerAx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00098816 _____ (Microsoft Corporation) C:\windows\system32\RemoteAppLifetimeManager.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\amstream.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00097792 _____ (Microsoft Corporation) C:\windows\system32\ndishc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00097792 _____ (Microsoft Corporation) C:\windows\system32\fveskybackup.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00097280 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmpshell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00096560 _____ (Microsoft Corporation) C:\windows\system32\mfvdsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00096256 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00096256 _____ (Microsoft Corporation) C:\windows\system32\InternetMailCsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wiaacmgr.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\DevicePairingFolder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00094720 _____ C:\windows\system32\VirtualMonitorManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00094208 _____ (Microsoft Corporation) C:\windows\system32\srhelper.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00094208 _____ (Microsoft Corporation) C:\windows\system32\nlahc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00093944 _____ (Microsoft Corporation) C:\windows\system32\devenum.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00091648 _____ (Microsoft Corporation) C:\windows\system32\WSDPrintProxy.DLL
2021-01-15 18:07 - 2021-01-15 18:07 - 00091648 _____ (Microsoft Corporation) C:\windows\system32\iashlpr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\CastingShellExt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00090624 _____ (Microsoft Corporation) C:\windows\system32\winethc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00090112 _____ (Microsoft Corporation) C:\windows\system32\FXSCOM.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00089600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wiascanprofiles.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00089600 _____ (Microsoft Corporation) C:\windows\SysWOW64\logagent.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00089600 _____ (Microsoft Corporation) C:\windows\SysWOW64\dfrgui.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00089088 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdSSDP.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\WfHC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00088064 _____ (Microsoft Corporation) C:\windows\SysWOW64\mycomput.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00087552 _____ (Microsoft Corporation) C:\windows\SysWOW64\CastingShellExt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\iasacct.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00087040 _____ (Microsoft Corporation) C:\windows\SysWOW64\fingerprintcredential.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\scripto.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\igdDiag.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\correngine.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00086016 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 00084480 _____ (Microsoft Corporation) C:\windows\SysWOW64\wiaacmgr.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\RDSAppXHelper.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\Pnrphc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00083616 _____ (Microsoft Corporation) C:\windows\SysWOW64\devenum.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\ndfhcdiscovery.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00081920 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00081512 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfvdsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\XPSSHHDR.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00080384 _____ (Microsoft Corporation) C:\windows\SysWOW64\StorageContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00080384 _____ (Microsoft Corporation) C:\windows\system32\fhsrchapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00079872 _____ (Microsoft Corporation) C:\windows\system32\WinBioDataModelOOBE.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00079360 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00079360 _____ (Microsoft Corporation) C:\windows\system32\AssignedAccessShellProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00078848 _____ (Microsoft Corporation) C:\windows\system32\ProvSysprep.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00078336 _____ (Microsoft Corporation) C:\windows\system32\iasads.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00077824 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSCOM.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00077824 _____ (Microsoft Corporation) C:\windows\SysWOW64\DevicePairingFolder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\TSSessionUX.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00077312 _____ (Microsoft Corporation) C:\windows\SysWOW64\ndishc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00077312 _____ (Microsoft Corporation) C:\windows\system32\iasdatastore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\amstream.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00076288 _____ (Microsoft Corporation) C:\windows\system32\TabbtnEx.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00075776 _____ (Microsoft Corporation) C:\windows\system32\Groupinghc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00075424 _____ (Microsoft Corporation) C:\windows\system32\sessionmsg.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00074752 _____ (Microsoft Corporation) C:\windows\SysWOW64\iashlpr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00074752 _____ (Microsoft Corporation) C:\windows\system32\dot3hc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00074240 _____ (Microsoft Corporation) C:\windows\system32\MSAlacEncoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00074240 _____ (Microsoft Corporation) C:\windows\system32\AuditPolicyGPInterop.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00072704 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 00072704 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00071680 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceStatus.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00071168 _____ (Microsoft Corporation) C:\windows\system32\RemoveDeviceContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00071168 _____ (Microsoft Corporation) C:\windows\system32\APHostClient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00070144 _____ (Microsoft Corporation) C:\windows\SysWOW64\scripto.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00070144 _____ (Microsoft Corporation) C:\windows\system32\WSDScanProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00069120 _____ (Microsoft Corporation) C:\windows\system32\fhsrchph.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00068608 _____ (Microsoft Corporation) C:\windows\system32\TSWbPrxy.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00068096 _____ (Microsoft Corporation) C:\windows\SysWOW64\WfHC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00068096 _____ (Microsoft Corporation) C:\windows\system32\PortableDeviceConnectApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 00067072 _____ C:\windows\system32\BWContextHandler.dll
         
__________________


Alt 31.01.2021, 20:47   #3
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



FRST Teil 02
Code:
ATTFilter
2021-01-15 18:07 - 2021-01-15 18:07 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\certenc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00066048 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasacct.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00065536 _____ (Microsoft Corporation) C:\windows\system32\WPDShServiceObj.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00065536 _____ (Microsoft Corporation) C:\windows\system32\cngprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\TapiMigPlugin.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\fhlisten.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\EASPolicyManagerBrokerHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\tsgqec.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\ucmhc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\MsRdpWebAccess.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00062288 _____ (Microsoft Corporation) C:\windows\system32\ploptin.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00061952 _____ (Microsoft Corporation) C:\windows\system32\capiprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00061440 _____ (Microsoft Corporation) C:\windows\system32\SyncProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00060928 _____ (Microsoft Corporation) C:\windows\system32\WindowsActionDialog.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceStatus.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00059904 _____ (Microsoft Corporation) C:\windows\system32\fhtask.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00059392 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00058368 _____ (Microsoft Corporation) C:\windows\SysWOW64\MiracastReceiverExt.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00058368 _____ (Microsoft Corporation) C:\windows\system32\adprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00057856 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSAlacEncoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00057856 _____ (Microsoft Corporation) C:\windows\SysWOW64\dot3hc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\MSAlacDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasads.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00057344 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00056832 _____ (Microsoft Corporation) C:\windows\SysWOW64\RemoveDeviceContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00056832 _____ (Microsoft Corporation) C:\windows\SysWOW64\PortableDeviceConnectApi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00056832 _____ (Microsoft Corporation) C:\windows\SysWOW64\AuditPolicyGPInterop.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00056320 _____ (Microsoft Corporation) C:\windows\SysWOW64\iasdatastore.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00056320 _____ (Microsoft Corporation) C:\windows\system32\dpapiprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00055808 _____ (Microsoft Corporation) C:\windows\SysWOW64\cngprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\TSTheme.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\HelpPaneProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00055296 _____ (Microsoft Corporation) C:\windows\SysWOW64\WPDShServiceObj.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00055296 _____ (Microsoft Corporation) C:\windows\system32\fhcleanup.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00054272 _____ (Microsoft Corporation) C:\windows\SysWOW64\certenc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\BdeUISrv.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00053248 _____ C:\windows\SysWOW64\BWContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00053248 _____ (Microsoft Corporation) C:\windows\SysWOW64\capiprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\signdrv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\TapiMigPlugin.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\MsRdpWebAccess.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\tsgqec.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\srumapi.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\sdchange.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\iaspolcy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00049664 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucmhc.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00049664 _____ (Microsoft Corporation) C:\windows\system32\RotMgr.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00049152 _____ (Microsoft Corporation) C:\windows\SysWOW64\adprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00048640 _____ (Microsoft Corporation) C:\windows\SysWOW64\dpapiprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\rrinstaller.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSAlacDecoder.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\SysWOW64\APHostClient.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.SecurityMitigationsBroker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\Drivers\modem.sys
2021-01-15 18:07 - 2021-01-15 18:07 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\DragDropExperienceCommon.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00046080 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSTheme.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00045056 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00044544 _____ (Microsoft Corporation) C:\windows\SysWOW64\HelpPaneProxy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00044424 _____ (Microsoft Corporation) C:\windows\system32\MSVPXENC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00044416 _____ (Microsoft Corporation) C:\windows\system32\MSVP9DEC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\wincredprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\ndfetw.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\uicom.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\signdrv.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00042320 _____ (Microsoft Corporation) C:\windows\system32\SysResetErr.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Shell.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00040744 _____ (Microsoft Corporation) C:\windows\system32\SystemSettingsRemoveDevice.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.SecurityMitigationsBroker.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\sdchange.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\iaspolcy.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00039424 _____ (Microsoft Corporation) C:\windows\system32\wmdmlog.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00038912 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\rrinstaller.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00037376 _____ (Microsoft Corporation) C:\windows\SysWOW64\wincredprovider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\PlayToStatusProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\MSRAWImage.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\MSHEIF.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00036352 _____ (Microsoft Corporation) C:\windows\system32\tvratings.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00036352 _____ (Microsoft Corporation) C:\windows\system32\MSWebp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00036112 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVP9DEC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00036104 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSVPXENC.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00035840 _____ (Microsoft Corporation) C:\windows\SysWOW64\uicom.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00035840 _____ (Microsoft Corporation) C:\windows\SysWOW64\DragDropExperienceDataExchangeDelegated.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00035840 _____ (Microsoft Corporation) C:\windows\SysWOW64\DragDropExperienceCommon.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\upnpcont.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\cttunesvr.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00035328 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMPOSERES.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00034816 _____ (Microsoft Corporation) C:\windows\SysWOW64\ndfetw.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00034640 _____ (Microsoft Corporation) C:\windows\SysWOW64\cfmifs.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\tapilua.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00033032 _____ (Microsoft Corporation) C:\windows\system32\CameraSettingsUIHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmdmlog.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00032256 _____ (Microsoft Corporation) C:\windows\system32\pwsso.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\tvratings.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\PlayToStatusProvider.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSRAWImage.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00029184 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSHEIF.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00028872 _____ (Microsoft Corporation) C:\windows\SysWOW64\CameraSettingsUIHost.exe
2021-01-15 18:07 - 2021-01-15 18:07 - 00028160 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSWebp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00026112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msimsg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00026112 _____ (Microsoft Corporation) C:\windows\system32\msimsg.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00025088 _____ (Microsoft Corporation) C:\windows\system32\gameux.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00019968 _____ (Microsoft Corporation) C:\windows\SysWOW64\gameux.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\eventcls.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 00015360 _____ (Microsoft Corporation) C:\windows\SysWOW64\eventcls.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 14817792 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 09925960 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 07609240 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Protection.PlayReady.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 07275888 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 06710784 _____ (Microsoft Corporation) C:\windows\SysWOW64\BingMaps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 06521816 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 06426624 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 06185472 _____ (Microsoft Corporation) C:\windows\system32\twinui.pcshell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 06066752 _____ (Microsoft Corporation) C:\windows\SysWOW64\windows.storage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 05946368 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 05770352 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 05102592 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 05041152 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 05003312 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.StateRepository.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 04538368 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 04150272 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.AI.MachineLearning.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 04141568 _____ (Microsoft Corporation) C:\windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 04054016 _____ (Microsoft Corporation) C:\windows\system32\SRH.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 04032784 _____ (Microsoft Corporation) C:\windows\SysWOW64\explorer.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 03811328 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 03764736 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_nt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 03694392 _____ (Microsoft Corporation) C:\windows\system32\mispace.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 03652608 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Logon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 03397120 _____ (Microsoft Corporation) C:\windows\system32\NetworkMobileSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 03377912 _____ (Microsoft Corporation) C:\windows\system32\combase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02835968 _____ (Microsoft Corporation) C:\windows\SysWOW64\CertEnroll.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02798592 _____ (Microsoft Corporation) C:\windows\SysWOW64\win32kfull.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 02777208 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02776208 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02742784 _____ (Microsoft Corporation) C:\windows\system32\WebRuntimeManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02741760 _____ (Microsoft Corporation) C:\windows\SysWOW64\msftedit.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02740736 _____ (Microsoft Corporation) C:\windows\SysWOW64\directml.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02695480 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 02590720 _____ C:\windows\system32\dwmscene.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02586104 _____ (Microsoft Corporation) C:\windows\SysWOW64\combase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02565120 _____ (Microsoft Corporation) C:\windows\SysWOW64\tquery.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02424320 _____ (Microsoft Corporation) C:\windows\SysWOW64\MapRouter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02300928 _____ (Microsoft Corporation) C:\windows\SysWOW64\mssrch.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02263296 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02146304 _____ (Microsoft Corporation) C:\windows\system32\pnidui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02096128 _____ (Microsoft Corporation) C:\windows\system32\ExplorerFrame.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02092320 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 02021376 _____ (Microsoft Corporation) C:\windows\SysWOW64\UIAutomationCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01998944 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01981280 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinapi.appcore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01976320 _____ (Microsoft Corporation) C:\windows\SysWOW64\MapGeocoder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01968640 _____ (Microsoft Corporation) C:\windows\system32\DeviceFlows.DataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01958064 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01957544 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3d11.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01949240 _____ (Microsoft Corporation) C:\windows\system32\dcomp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01916208 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01906176 _____ (Microsoft Corporation) C:\windows\system32\AzureSettingSyncProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01859072 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01856000 _____ (Microsoft Corporation) C:\windows\system32\ConstraintIndex.Search.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01836032 _____ (Microsoft Corporation) C:\windows\system32\enterprisecsps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01830912 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Speech.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01820160 _____ (Microsoft Corporation) C:\windows\system32\CoreShell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01751040 _____ (Microsoft Corporation) C:\windows\SysWOW64\InstallService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01748992 _____ (Microsoft Corporation) C:\windows\system32\dui70.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01698816 _____ (Microsoft Corporation) C:\windows\system32\GdiPlus.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01694208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01682944 _____ (Microsoft Corporation) C:\windows\system32\comsvcs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01678336 _____ (Microsoft Corporation) C:\windows\SysWOW64\DeviceFlows.DataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01674120 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01668320 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01667072 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01665208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01658480 _____ (Microsoft Corporation) C:\windows\system32\gdi32full.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01653760 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Shell.Internal.AdaptiveCards.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01631232 _____ (Microsoft Corporation) C:\windows\system32\vssapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01594368 _____ (Microsoft Corporation) C:\windows\SysWOW64\aadtb.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01582080 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Perception.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01580544 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Cred.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01565520 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpserverbase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01564672 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExplorerFrame.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01550848 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01534792 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppxPackaging.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01515008 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmgaclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01512960 _____ (Microsoft Corporation) C:\windows\SysWOW64\cdprt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01495552 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Bluetooth.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01489920 _____ (Microsoft Corporation) C:\windows\system32\usocoreworker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01478672 _____ (Microsoft Corporation) C:\windows\SysWOW64\dcomp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01464832 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.PointOfService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01459712 _____ (Microsoft Corporation) C:\windows\SysWOW64\GdiPlus.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01447424 _____ (Microsoft Corporation) C:\windows\system32\VSSVC.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01443840 _____ (Microsoft Corporation) C:\windows\SysWOW64\dui70.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01425024 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32full.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01408512 _____ (Microsoft Corporation) C:\windows\system32\SystemSettings.Handlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01400248 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01397584 _____ (Microsoft Corporation) C:\windows\system32\hvix64.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01389568 _____ (Microsoft Corporation) C:\windows\system32\bcastdvruserservice.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01386768 _____ (Microsoft Corporation) C:\windows\system32\WinTypes.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01385984 _____ (Microsoft Corporation) C:\windows\SysWOW64\Wpc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01375744 _____ (Microsoft Corporation) C:\windows\system32\APMon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01370624 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Input.Inking.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01369600 _____ (Microsoft Corporation) C:\windows\system32\NotificationController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01356800 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Globalization.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01347072 _____ (Microsoft Corporation) C:\windows\SysWOW64\comsvcs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01331000 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01313280 _____ (Microsoft Corporation) C:\windows\system32\diagperf.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01307984 _____ (Microsoft Corporation) C:\windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01293824 _____ (Microsoft Corporation) C:\windows\system32\GamePanel.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01291264 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Sensors.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01284608 _____ (Microsoft Corporation) C:\windows\system32\usermgr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01275392 _____ (Microsoft Corporation) C:\windows\SysWOW64\AzureSettingSyncProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01269248 _____ (Microsoft Corporation) C:\windows\system32\XboxNetApiSvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01266176 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Speech.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01266176 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpsharercom.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01265664 _____ (Microsoft Corporation) C:\windows\system32\SensorDataService.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01261056 _____ (Microsoft Corporation) C:\windows\system32\rpcss.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01260232 _____ (Microsoft Corporation) C:\windows\system32\msctf.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01234432 _____ (Microsoft Corporation) C:\windows\SysWOW64\TokenBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01223168 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01219584 _____ (Microsoft Corporation) C:\windows\system32\sdengin2.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01218560 _____ (Microsoft Corporation) C:\windows\system32\TSWorkspace.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01218432 _____ (Microsoft Corporation) C:\windows\system32\ClipUp.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01215488 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01215488 _____ (Microsoft Corporation) C:\windows\system32\sdclt.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01214288 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpbase.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01191424 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01169920 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01168384 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Web.Http.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01156608 _____ (Microsoft Corporation) C:\windows\SysWOW64\vssapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01153536 _____ (Microsoft Corporation) C:\windows\system32\windowsperformancerecordercontrol.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01153400 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01141584 _____ (Microsoft Corporation) C:\windows\system32\efscore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01125376 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.Vpn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01124864 _____ (Microsoft Corporation) C:\windows\system32\CBDHSvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01101312 _____ C:\windows\SysWOW64\TextInputMethodFormatter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01101312 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Immersive.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01096704 _____ (Microsoft Corporation) C:\windows\system32\MusUpdateHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01087488 _____ (Microsoft Corporation) C:\windows\system32\MCRecvSrc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01077064 _____ (Microsoft Corporation) C:\windows\system32\hvax64.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01071184 _____ (Microsoft Corporation) C:\windows\system32\Taskmgr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01067008 _____ (Microsoft Corporation) C:\windows\system32\SettingSyncCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01062912 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmgaserver.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 01053144 _____ (Microsoft Corporation) C:\windows\SysWOW64\msctf.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01041712 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01020560 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01013760 _____ (Microsoft Corporation) C:\windows\SysWOW64\wpnapps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01009208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 01005392 _____ (Microsoft Corporation) C:\windows\system32\DismApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00986624 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Cred.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00975872 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSWorkspace.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00975872 _____ (Microsoft Corporation) C:\windows\system32\uDWM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00961024 _____ (Microsoft Corporation) C:\windows\system32\rasapi32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00961024 _____ (Microsoft Corporation) C:\windows\system32\autochk.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00954368 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_IME.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00952832 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00950784 _____ (Microsoft Corporation) C:\windows\SysWOW64\Unistore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00949248 _____ (Microsoft Corporation) C:\windows\system32\SecurityHealthSSO.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00948736 _____ (Microsoft Corporation) C:\windows\system32\mspaint.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00944664 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Sensors.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00942616 _____ (Microsoft Corporation) C:\windows\system32\SecurityHealthService.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00939008 _____ (Microsoft Corporation) C:\windows\system32\autoconv.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00936960 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Management.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00934856 _____ (Microsoft Corporation) C:\windows\SysWOW64\Taskmgr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00928592 _____ (Microsoft Corporation) C:\windows\system32\SettingSyncHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00914432 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Search.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00913408 _____ (Microsoft Corporation) C:\windows\SysWOW64\MiracastReceiver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00913408 _____ (Microsoft Corporation) C:\windows\system32\autofmt.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00899736 _____ (Microsoft Corporation) C:\windows\system32\wer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00899072 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Immersive.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00897144 _____ (Microsoft Corporation) C:\windows\SysWOW64\MrmCoreR.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00894976 _____ (Microsoft Corporation) C:\windows\SysWOW64\ContactApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00893952 _____ (Microsoft Corporation) C:\windows\SysWOW64\MbaeApiPublic.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00887096 _____ (Microsoft Corporation) C:\windows\SysWOW64\WWAHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00882688 _____ (Microsoft Corporation) C:\windows\SysWOW64\ShareHost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00882160 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinTypes.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00881640 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Shell.Broker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00881152 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasapi32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00877568 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.BackgroundMediaPlayback.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00877056 _____ (Microsoft Corporation) C:\windows\SysWOW64\autochk.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00875520 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00872448 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00868864 _____ (Microsoft Corporation) C:\windows\SysWOW64\windowsperformancerecordercontrol.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00865280 _____ (Microsoft Corporation) C:\windows\system32\efswrt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00862720 _____ (Microsoft Corporation) C:\windows\system32\usbmon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00858400 _____ (Microsoft Corporation) C:\windows\system32\CoreMessaging.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\MrmIndexer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00855040 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Playback.MediaPlayer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00854528 _____ (Microsoft Corporation) C:\windows\SysWOW64\MessagingDataModel2.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00852304 _____ (Microsoft Corporation) C:\windows\SysWOW64\CloudExperienceHostCommon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00848896 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00844288 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Language.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00837120 _____ (Microsoft Corporation) C:\windows\SysWOW64\TpmCoreProvisioning.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00833352 _____ (Microsoft Corporation) C:\windows\SysWOW64\LicenseManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00832000 _____ (Microsoft Corporation) C:\windows\system32\iphlpsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00821776 _____ (Microsoft Corporation) C:\windows\system32\dnsapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00816128 _____ (Microsoft Corporation) C:\windows\system32\comdlg32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00815616 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingSyncCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00815616 _____ (Microsoft Corporation) C:\windows\system32\LogonController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00811008 _____ (Microsoft Corporation) C:\windows\system32\PerceptionSimulationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00808448 _____ (Microsoft Corporation) C:\windows\SysWOW64\EmailApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00804352 _____ (Microsoft Corporation) C:\windows\system32\comuid.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00802152 _____ (Microsoft Corporation) C:\windows\SysWOW64\propsys.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00796952 _____ (Microsoft Corporation) C:\windows\system32\taskschd.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00794336 _____ (Microsoft Corporation) C:\windows\SysWOW64\InputHost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00783992 _____ (Microsoft Corporation) C:\windows\system32\tcblaunch.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00779600 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Services.TargetedContent.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00777848 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppContracts.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00777216 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00776272 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxgi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00769872 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingSyncHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00769536 _____ (Microsoft Corporation) C:\windows\system32\NgcIsoCtnr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00768504 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00764416 _____ (Microsoft Corporation) C:\windows\SysWOW64\Pimstore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00763392 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Xaml.InkControls.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00760832 _____ (Microsoft Corporation) C:\windows\system32\msctfuimanager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00749568 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00743240 _____ (Microsoft Corporation) C:\windows\system32\LicensingWinRT.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00741688 _____ (Microsoft Corporation) C:\windows\SysWOW64\DismApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00739840 _____ (Microsoft Corporation) C:\windows\SysWOW64\mspaint.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00735232 _____ (Microsoft Corporation) C:\windows\system32\lpksetup.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00734720 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00733184 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00730624 _____ (Microsoft Corporation) C:\windows\SysWOW64\FlightSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\PrintRenderAPIHost.DLL
2021-01-15 18:06 - 2021-01-15 18:06 - 00719360 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.AccountsControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00717824 _____ (Microsoft Corporation) C:\windows\system32\mousocoreworker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00717312 _____ (Microsoft Corporation) C:\windows\SysWOW64\MbaeApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00714752 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00707072 _____ (Microsoft Corporation) C:\windows\system32\wsecedit.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00706560 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlanpref.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00705536 _____ (Microsoft Corporation) C:\windows\SysWOW64\BTAGService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00702464 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Globalization.PhoneNumberFormatting.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00701440 _____ (Microsoft Corporation) C:\windows\SysWOW64\dsreg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00699864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00697344 _____ (Microsoft Corporation) C:\windows\system32\wlidcli.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00695296 _____ (Microsoft Corporation) C:\windows\system32\SmartCardSimulator.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00693760 _____ (Microsoft Corporation) C:\windows\SysWOW64\comdlg32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00693696 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00691200 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkObjCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00689664 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Search.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00689664 _____ (Microsoft Corporation) C:\windows\system32\LockController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00687104 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Ocr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00680784 _____ (Microsoft Corporation) C:\windows\system32\services.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00678912 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Core.TextInput.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00677088 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppXDeploymentClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00676864 _____ (Microsoft Corporation) C:\windows\system32\ApplicationFrame.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00673792 _____ (Microsoft Corporation) C:\windows\SysWOW64\msctfuimanager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00673792 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Devices.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00670720 _____ (Microsoft Corporation) C:\windows\SysWOW64\SearchIndexer.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00667648 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00666112 _____ (Microsoft Corporation) C:\windows\system32\configmanager2.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00663040 _____ (Microsoft Corporation) C:\windows\SysWOW64\MrmIndexer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00657408 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.Management.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00655872 _____ (Microsoft Corporation) C:\windows\system32\OneDriveSettingSyncProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00654336 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppointmentApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00653312 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00649728 _____ (Microsoft Corporation) C:\windows\SysWOW64\WpcWebFilter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00649728 _____ (Microsoft Corporation) C:\windows\system32\DevicesFlowBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00637952 _____ (Microsoft Corporation) C:\windows\system32\twinapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00632320 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00630784 _____ (Microsoft Corporation) C:\windows\system32\ipnathlp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00629248 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Storage.Search.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00628536 _____ (Microsoft Corporation) C:\windows\SysWOW64\LicensingWinRT.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\hgcpl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00623104 _____ (Microsoft Corporation) C:\windows\system32\facecredentialprovider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00621056 _____ (Microsoft Corporation) C:\windows\system32\MusNotification.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00619520 _____ (Microsoft Corporation) C:\windows\system32\azroles.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00616960 _____ (Microsoft Corporation) C:\windows\system32\dmenrollengine.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00615424 _____ (Microsoft Corporation) C:\windows\SysWOW64\efswrt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00614400 _____ (Microsoft Corporation) C:\windows\SysWOW64\comuid.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00613888 _____ (Microsoft Corporation) C:\windows\system32\netprofmsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00607976 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00607232 _____ (Microsoft Corporation) C:\windows\system32\uxtheme.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00605008 _____ (Microsoft Corporation) C:\windows\system32\pcasvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00604672 _____ (Microsoft Corporation) C:\windows\SysWOW64\ActivationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00602240 _____ (Microsoft Corporation) C:\windows\SysWOW64\mscms.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00599648 _____ (Microsoft Corporation) C:\windows\system32\AppResolver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00595968 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_User.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00595008 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Perception.Stub.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00594432 _____ (Microsoft Corporation) C:\windows\system32\CredProvDataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00592944 _____ (Microsoft Corporation) C:\windows\SysWOW64\dnsapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00592384 _____ (Microsoft Corporation) C:\windows\SysWOW64\usercpl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00589312 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_PCDisplay.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00587264 _____ (Microsoft Corporation) C:\windows\system32\WLanConn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00586752 _____ (Microsoft Corporation) C:\windows\system32\PlayToManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00583680 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Web.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00582600 _____ (Microsoft Corporation) C:\windows\SysWOW64\windows.applicationmodel.datatransfer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00582144 _____ (Microsoft Corporation) C:\windows\system32\WUDFx.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00581120 _____ (Microsoft Corporation) C:\windows\system32\QuietHours.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00578560 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.Connectivity.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00575488 _____ (Microsoft Corporation) C:\windows\SysWOW64\provcore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00574976 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.Printing.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00570880 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Import.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00568320 _____ (Microsoft Corporation) C:\windows\SysWOW64\hgcpl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00565760 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Gaming.Input.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00561664 _____ (Microsoft Corporation) C:\windows\system32\PerceptionSimulationExtensions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00559616 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Notifications.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00558080 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSDApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00557568 _____ (Microsoft Corporation) C:\windows\SysWOW64\ChatApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00555008 _____ (Microsoft Corporation) C:\windows\system32\netshell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00555008 _____ (Microsoft Corporation) C:\windows\system32\appwiz.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00553664 _____ (Microsoft Corporation) C:\windows\SysWOW64\CoreMessaging.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00551936 _____ (Microsoft Corporation) C:\windows\system32\DeviceEnroller.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00551624 _____ (Microsoft Corporation) C:\windows\system32\policymanager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00549888 _____ (Microsoft Corporation) C:\windows\system32\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00549560 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.MediaControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00544768 _____ (Microsoft Corporation) C:\windows\system32\usosvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00543744 _____ (Microsoft Corporation) C:\windows\system32\ResourceMapper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00542848 _____ (Microsoft Corporation) C:\windows\SysWOW64\directmanipulation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00542304 _____ (Microsoft Corporation) C:\windows\SysWOW64\StructuredQuery.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00541184 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.SmartCards.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00539136 _____ (Microsoft Corporation) C:\windows\SysWOW64\ngccredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00536576 _____ (Microsoft Corporation) C:\windows\SysWOW64\JpMapControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00536064 _____ (Microsoft Corporation) C:\windows\system32\rasgcw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00535072 _____ (Microsoft Corporation) C:\windows\SysWOW64\SHCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00534528 _____ (Microsoft Corporation) C:\windows\SysWOW64\taskschd.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00530432 _____ (Microsoft Corporation) C:\windows\system32\wwanmm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00530432 _____ (Microsoft Corporation) C:\windows\system32\MusNotificationUx.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00527360 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlidprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00525768 _____ (Microsoft Corporation) C:\windows\SysWOW64\TextInputFramework.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00523736 _____ (Microsoft Corporation) C:\windows\system32\SystemSettingsAdminFlows.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00522752 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Launcher.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00522752 _____ (Microsoft Corporation) C:\windows\SysWOW64\OneDriveSettingSyncProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\ncsi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00516608 _____ (Microsoft Corporation) C:\windows\system32\wuuhext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00514048 _____ (Microsoft Corporation) C:\windows\SysWOW64\dmenrollengine.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00513024 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Activities.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00512512 _____ (Microsoft Corporation) C:\windows\system32\Windows.Cortana.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00512512 _____ (Microsoft Corporation) C:\windows\system32\CoreShellAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00512000 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00512000 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00512000 _____ (Microsoft Corporation) C:\windows\system32\ipsmsnap.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00508928 _____ (Microsoft Corporation) C:\windows\SysWOW64\UiaManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00508928 _____ (Microsoft Corporation) C:\windows\system32\catsrvut.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00508232 _____ (Microsoft Corporation) C:\windows\system32\spwizeng.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00506880 _____ (Microsoft Corporation) C:\windows\system32\NetSetupShim.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00506880 _____ (Microsoft Corporation) C:\windows\system32\InputSwitch.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\DictationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00501760 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.appcore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00500224 _____ (Microsoft Corporation) C:\windows\system32\SystemSettings.UserAccountsHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00499712 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.FileExplorer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00499200 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlidcli.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00499200 _____ (Microsoft Corporation) C:\windows\system32\ntshrui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00498176 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.LockScreen.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00495104 _____ (Microsoft Corporation) C:\windows\system32\defragsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00492032 _____ (Microsoft Corporation) C:\windows\system32\Narrator.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00487936 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Display.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00487424 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00480336 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00478208 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.BlockedShutdown.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00477184 _____ (Microsoft Corporation) C:\windows\SysWOW64\uxtheme.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00473592 _____ (Microsoft Corporation) C:\windows\SysWOW64\policymanager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00472576 _____ (Microsoft Corporation) C:\windows\SysWOW64\mbsmsapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00468992 _____ (Microsoft Corporation) C:\windows\system32\wwanconn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00467456 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.Printing.Workflow.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00466432 _____ (Microsoft Corporation) C:\windows\SysWOW64\daxexec.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00460800 _____ (Microsoft Corporation) C:\windows\system32\catsrv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00460208 _____ (Microsoft Corporation) C:\windows\system32\MusNotifyIcon.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00458240 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00457728 _____ (Microsoft Corporation) C:\windows\system32\swprv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00457216 _____ (Microsoft Corporation) C:\windows\system32\upnphost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00456088 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppResolver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00455680 _____ (Microsoft Corporation) C:\windows\system32\shwebsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00452608 _____ (Microsoft Corporation) C:\windows\SysWOW64\TileDataRepository.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00451872 _____ (Microsoft Corporation) C:\windows\SysWOW64\WWanAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00449536 _____ (Microsoft Corporation) C:\windows\system32\SettingsEnvironment.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00448000 _____ (Microsoft Corporation) C:\windows\SysWOW64\CredProvDataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00446464 _____ (Microsoft Corporation) C:\windows\system32\Magnify.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00445440 _____ (Microsoft Corporation) C:\windows\SysWOW64\WLanConn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00444416 _____ (Microsoft Corporation) C:\windows\system32\edgeIso.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00443136 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.MediaControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00442880 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.AllJoyn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00441344 _____ (Microsoft Corporation) C:\windows\system32\wksprt.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00440832 _____ (Microsoft Corporation) C:\windows\system32\LockHostingFramework.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00437760 _____ (Microsoft Corporation) C:\windows\system32\LockAppBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00436736 _____ (Microsoft Corporation) C:\windows\SysWOW64\WwaApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00435200 _____ (Microsoft Corporation) C:\windows\system32\wincorlib.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00434176 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.Bluetooth.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00432456 _____ (Microsoft Corporation) C:\windows\system32\SecurityHealthAgent.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00431616 _____ (Microsoft Corporation) C:\windows\SysWOW64\shwebsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00431104 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasgcw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00424448 _____ (Microsoft Corporation) C:\windows\SysWOW64\InputSwitch.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00421888 _____ (Microsoft Corporation) C:\windows\SysWOW64\MapConfiguration.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00418816 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00415744 _____ (Microsoft Corporation) C:\windows\SysWOW64\winspool.drv
2021-01-15 18:06 - 2021-01-15 18:06 - 00414720 _____ (Microsoft Corporation) C:\windows\SysWOW64\FirewallAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00412672 _____ (Microsoft Corporation) C:\windows\system32\AboveLockAppHost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00412160 _____ (Microsoft Corporation) C:\windows\system32\SyncInfrastructure.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00410624 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00409600 _____ (Microsoft Corporation) C:\windows\SysWOW64\catsrvut.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00407864 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwizeng.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00407552 _____ (Microsoft Corporation) C:\windows\SysWOW64\ipsmsnap.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00407504 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Enumeration.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00405504 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Wallet.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00404480 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Payments.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00404480 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhotoMetadataHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00401408 _____ (Microsoft Corporation) C:\windows\system32\ipsecsnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00398848 _____ (Microsoft Corporation) C:\windows\system32\NotificationControllerPS.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00398664 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00397312 _____ (Microsoft Corporation) C:\windows\system32\SensorsApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00396288 _____ (Microsoft Corporation) C:\windows\system32\oleacc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00394752 _____ (Microsoft Corporation) C:\windows\system32\SearchFolder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00394568 _____ (Microsoft Corporation) C:\windows\system32\AboutSettingsHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00392704 _____ (Microsoft Corporation) C:\windows\system32\PlayToDevice.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00392192 _____ (Microsoft Corporation) C:\windows\SysWOW64\netshell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00388608 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.LowLevel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00388608 _____ (Microsoft Corporation) C:\windows\system32\upnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00387072 _____ (Microsoft Corporation) C:\windows\system32\credprovhost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00387072 _____ (Microsoft Corporation) C:\windows\system32\BingASDS.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00386560 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00386560 _____ (Microsoft Corporation) C:\windows\system32\filemgmt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00384512 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00384512 _____ (Microsoft Corporation) C:\windows\SysWOW64\catsrv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00383256 _____ (Microsoft Corporation) C:\windows\SysWOW64\MMDevAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00381440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntshrui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00381440 _____ (Microsoft Corporation) C:\windows\system32\AudioHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00379216 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00376832 _____ (Microsoft Corporation) C:\windows\SysWOW64\webauthn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00375520 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00374784 _____ (Microsoft Corporation) C:\windows\system32\themeui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00373072 _____ (Microsoft Corporation) C:\windows\system32\Drivers\msrpc.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 00372224 _____ (Microsoft Corporation) C:\windows\SysWOW64\Geolocation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00371712 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingSync.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00370688 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Fonts.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00369152 _____ (Microsoft Corporation) C:\windows\SysWOW64\NetSetupShim.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00369152 _____ (Microsoft Corporation) C:\windows\SysWOW64\LockAppBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00367616 _____ (Microsoft Corporation) C:\windows\system32\DataUsageHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00367104 _____ (Microsoft Corporation) C:\windows\SysWOW64\CoreShellAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00365056 _____ (Microsoft Corporation) C:\windows\system32\credprovs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlanui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00364032 _____ (Microsoft Corporation) C:\windows\system32\ntprint.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00363520 _____ (Microsoft Corporation) C:\windows\system32\Windows.Cortana.OneCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\LockScreenData.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00360448 _____ (Microsoft Corporation) C:\windows\SysWOW64\DictationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00360448 _____ (Microsoft Corporation) C:\windows\system32\QuickActionsDataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00359936 _____ (Microsoft Corporation) C:\windows\SysWOW64\BcastDVRClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00359424 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00359424 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Gaming.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00355840 _____ (Microsoft Corporation) C:\windows\system32\XpsDocumentTargetPrint.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00355328 _____ (Microsoft Corporation) C:\windows\SysWOW64\RTMediaFrame.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00355328 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00354816 _____ (Microsoft Corporation) C:\windows\SysWOW64\Magnify.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00351232 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_SpeechPrivacy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00350720 _____ (Microsoft Corporation) C:\windows\SysWOW64\MicrosoftAccountWAMExtension.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00350208 _____ (Microsoft Corporation) C:\windows\system32\dnsrslvr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00344576 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhoneOm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00343552 _____ (Microsoft Corporation) C:\windows\system32\wpr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00343552 _____ (Microsoft Corporation) C:\windows\system32\RADCUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00342528 _____ (Microsoft Corporation) C:\windows\system32\Windows.Shell.BlueLightReduction.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00342328 _____ (Microsoft Corporation) C:\windows\system32\NetworkBindingEngineMigPlugin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\AboveLockAppHost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00339968 _____ (Microsoft Corporation) C:\windows\SysWOW64\HrtfApo.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00336736 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlanapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00336384 _____ (Microsoft Corporation) C:\windows\SysWOW64\SearchProtocolHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00335872 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Cortana.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00333312 _____ (Microsoft Corporation) C:\windows\system32\omadmclient.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00331776 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserDataAccountApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00331264 _____ C:\windows\SysWOW64\ssdm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00329728 _____ (Microsoft Corporation) C:\windows\system32\DiagnosticLogCSP.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00329000 _____ (Microsoft Corporation) C:\windows\system32\shlwapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00328192 _____ (Microsoft Corporation) C:\windows\SysWOW64\edgeIso.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00327680 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00327168 _____ (Microsoft Corporation) C:\windows\system32\DeveloperOptionsSettingsHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00326144 _____ (Microsoft Corporation) C:\windows\system32\rdpviewerax.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\ipsecsnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\win32k.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 00323896 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHostBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00323584 _____ (Microsoft Corporation) C:\windows\system32\DevicePairing.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00322560 _____ (Microsoft Corporation) C:\windows\system32\msdtcuiu.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00321024 _____ (Microsoft Corporation) C:\windows\SysWOW64\SearchFolder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00320512 _____ (Microsoft Corporation) C:\windows\SysWOW64\themeui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00320000 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleacc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00318464 _____ (Microsoft Corporation) C:\windows\system32\dmenterprisediagnostics.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00317952 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Midi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00317440 _____ (Microsoft Corporation) C:\windows\system32\prnntfy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00316928 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntprint.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\ActionCenter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00313344 _____ (Microsoft Corporation) C:\windows\SysWOW64\SensorsApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00313344 _____ (Microsoft Corporation) C:\windows\system32\eappcfgui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00310944 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Media.Devices.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00310272 _____ (Microsoft Corporation) C:\windows\system32\wusa.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00307712 _____ (Microsoft Corporation) C:\windows\SysWOW64\wincorlib.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00307712 _____ (Microsoft Corporation) C:\windows\system32\SndVolSSO.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00307712 _____ (Microsoft Corporation) C:\windows\system32\GameBarPresenceWriter.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.CredDialogController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\shutdownux.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\RASMM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00305664 _____ (Microsoft Corporation) C:\windows\SysWOW64\wusa.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00303104 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Authentication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00300544 _____ (Microsoft Corporation) C:\windows\system32\connect.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00300032 _____ (Microsoft Corporation) C:\windows\SysWOW64\mssvp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00297984 _____ (Microsoft Corporation) C:\windows\SysWOW64\TaskApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00296440 _____ (Microsoft Corporation) C:\windows\system32\HdcpHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00295224 _____ (Microsoft Corporation) C:\windows\SysWOW64\thumbcache.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00294400 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlangpui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00294400 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.Proximity.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00294400 _____ (Microsoft Corporation) C:\windows\system32\UserMgrProxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00293376 _____ (Microsoft Corporation) C:\windows\SysWOW64\wpnclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00293376 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Diagnostics.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00292864 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00292864 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Lights.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00292864 _____ (Microsoft Corporation) C:\windows\SysWOW64\RADCUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00292864 _____ (Microsoft Corporation) C:\windows\SysWOW64\Phoneutil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00291840 _____ (Microsoft Corporation) C:\windows\system32\zipfldr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00291328 _____ (Microsoft Corporation) C:\windows\system32\Cortana.Persona.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00289792 _____ (Microsoft Corporation) C:\windows\system32\comsnap.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00289280 _____ (Microsoft Corporation) C:\windows\system32\discan.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00288256 _____ (Microsoft Corporation) C:\windows\SysWOW64\filemgmt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00287744 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Gaming.Preview.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00285184 _____ (Microsoft Corporation) C:\windows\system32\wlidcredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00284160 _____ (Microsoft Corporation) C:\windows\SysWOW64\credprovhost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00284160 _____ (Microsoft Corporation) C:\windows\system32\wisp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00283648 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00283648 _____ (Microsoft Corporation) C:\windows\system32\ComposerFramework.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00283136 _____ (Microsoft Corporation) C:\windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00282952 _____ (Microsoft Corporation) C:\windows\system32\browserbroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00281600 _____ (Microsoft Corporation) C:\windows\SysWOW64\CryptoWinRT.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00281424 _____ (Microsoft Corporation) C:\windows\system32\Dism.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00281088 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Usb.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00275272 _____ (Microsoft Corporation) C:\windows\SysWOW64\shlwapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00272896 _____ (Microsoft Corporation) C:\windows\SysWOW64\PickerPlatform.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00272896 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppxAllUserStore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00272896 _____ (Microsoft Corporation) C:\windows\system32\spp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00271872 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpviewerax.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00271360 _____ (Microsoft Corporation) C:\windows\system32\DesktopSwitcherDataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00270848 _____ (Microsoft Corporation) C:\windows\system32\ngctasks.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00269824 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_SignInOptions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00269312 _____ (Microsoft Corporation) C:\windows\system32\InkEd.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00268800 _____ (Microsoft Corporation) C:\windows\SysWOW64\prnntfy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00268800 _____ (Microsoft Corporation) C:\windows\SysWOW64\credprovs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00267776 _____ (Microsoft Corporation) C:\windows\system32\dosettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00267520 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Storage.ApplicationData.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00267088 _____ (Microsoft Corporation) C:\windows\SysWOW64\SystemSettings.DataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00265728 _____ (Microsoft Corporation) C:\windows\system32\lltdsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00265216 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00264704 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_BatteryUsage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00264192 _____ (Microsoft Corporation) C:\windows\system32\activeds.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00263944 _____ (Microsoft Corporation) C:\windows\system32\SndVol.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00263680 _____ (Microsoft Corporation) C:\windows\SysWOW64\DispBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00262656 _____ (Microsoft Corporation) C:\windows\SysWOW64\SndVolSSO.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00261632 _____ (Microsoft Corporation) C:\windows\SysWOW64\wcnwiz.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00261120 _____ (Microsoft Corporation) C:\windows\system32\Family.SyncEngine.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00260608 _____ (Microsoft Corporation) C:\windows\SysWOW64\ActionCenter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\LockScreenData.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00258048 _____ (Microsoft Corporation) C:\windows\system32\HNetCfgClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00256512 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_ManagePhone.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00254648 _____ (Microsoft Corporation) C:\windows\SysWOW64\biwinrt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00252416 _____ (Microsoft Corporation) C:\windows\system32\CortanaMapiHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00251512 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00251392 _____ (Microsoft Corporation) C:\windows\SysWOW64\XpsDocumentTargetPrint.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00249856 _____ (Microsoft Corporation) C:\windows\SysWOW64\stobject.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00248832 _____ (Microsoft Corporation) C:\windows\system32\PasswordEnrollmentManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00247872 _____ (Microsoft Corporation) C:\windows\system32\weretw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00246784 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Region.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00246272 _____ (Microsoft Corporation) C:\windows\system32\mlang.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00244736 _____ (Microsoft Corporation) C:\windows\SysWOW64\mdmregistration.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00244736 _____ (Microsoft Corporation) C:\windows\system32\VideoHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00244552 _____ (Microsoft Corporation) C:\windows\system32\DataExchangeHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00244224 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Gpu.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00243792 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExecModelClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00241664 _____ (Microsoft Corporation) C:\windows\SysWOW64\zipfldr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00241664 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.CredDialogController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00241152 _____ (Microsoft Corporation) C:\windows\system32\dialclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00239616 _____ (Microsoft Corporation) C:\windows\system32\tcpipcfg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00239616 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00238592 _____ (Microsoft Corporation) C:\windows\SysWOW64\dot3gpui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00238080 _____ (Microsoft Corporation) C:\windows\SysWOW64\eapp3hst.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\Windows.SharedPC.AccountManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.CapturePicker.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\JpnServiceDS.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00236544 _____ (Microsoft Corporation) C:\windows\system32\NetworkDesktopSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00236032 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00236032 _____ (Microsoft Corporation) C:\windows\SysWOW64\cmd.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserDeviceRegistration.Ngc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00234984 _____ (Microsoft Corporation) C:\windows\system32\EditionUpgradeManagerObj.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00233984 _____ (Microsoft Corporation) C:\windows\SysWOW64\connect.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00233472 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00232960 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.SystemManagement.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00232960 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppxSip.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00232448 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkEd.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\apisampling.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00231424 _____ (Microsoft Corporation) C:\windows\SysWOW64\eapphost.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00231424 _____ (Microsoft Corporation) C:\windows\SysWOW64\comsnap.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\netprofm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00228864 _____ (Microsoft Corporation) C:\windows\SysWOW64\UIAnimation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00228864 _____ (Microsoft Corporation) C:\windows\system32\psr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00228352 _____ (Microsoft Corporation) C:\windows\SysWOW64\SyncSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00227328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlidcredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00226816 _____ (Microsoft Corporation) C:\windows\system32\windowslivelogin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00225792 _____ (Microsoft Corporation) C:\windows\SysWOW64\wisp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00225160 _____ (Microsoft Corporation) C:\windows\SysWOW64\SndVol.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00224584 _____ (Microsoft Corporation) C:\windows\SysWOW64\Dism.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00224256 _____ (Microsoft Corporation) C:\windows\SysWOW64\vaultcli.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00223232 _____ (Microsoft Corporation) C:\windows\system32\rastlsext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00221184 _____ (Microsoft Corporation) C:\windows\system32\MtcModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00218624 _____ (Microsoft Corporation) C:\windows\SysWOW64\Cortana.Persona.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00217088 _____ (Microsoft Corporation) C:\windows\SysWOW64\activeds.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00216064 _____ (Microsoft Corporation) C:\windows\system32\PeopleBand.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00214288 _____ (Microsoft Corporation) C:\windows\SysWOW64\EditionUpgradeManagerObj.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00214016 _____ (Microsoft Corporation) C:\windows\system32\srumsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00212992 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExSMime.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00211968 _____ (Microsoft Corporation) C:\windows\SysWOW64\SearchFilterHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00211456 _____ (Microsoft Corporation) C:\windows\system32\devicengccredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00211256 _____ (Microsoft Corporation) C:\windows\system32\tcbloader.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00209920 _____ (Microsoft Corporation) C:\windows\SysWOW64\PkgMgr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00208896 _____ (Microsoft Corporation) C:\windows\system32\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00208896 _____ (Microsoft Corporation) C:\windows\system32\EhStorShell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00208384 _____ C:\windows\SysWOW64\HeatCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00207872 _____ (Microsoft Corporation) C:\windows\system32\srchadmin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00205824 _____ (Microsoft Corporation) C:\windows\SysWOW64\HNetCfgClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00204800 _____ (Microsoft Corporation) C:\windows\system32\SwitcherDataModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\TtlsExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00200192 _____ (Microsoft Corporation) C:\windows\SysWOW64\cemapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00198656 _____ (Microsoft Corporation) C:\windows\SysWOW64\mlang.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00198144 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.WiFi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00198144 _____ (Microsoft Corporation) C:\windows\system32\oledlg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00197456 _____ (Microsoft Corporation) C:\windows\SysWOW64\CloudExperienceHostUser.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00195584 _____ (Microsoft Corporation) C:\windows\SysWOW64\CortanaMapiHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00195584 _____ (Microsoft Corporation) C:\windows\SysWOW64\container.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00195072 _____ (Microsoft Corporation) C:\windows\system32\credprovslegacy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00194560 _____ (Microsoft Corporation) C:\windows\SysWOW64\SpatializerApo.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00194560 _____ (Microsoft Corporation) C:\windows\SysWOW64\psr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00193608 _____ (Microsoft Corporation) C:\windows\SysWOW64\weretw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00193024 _____ (Microsoft Corporation) C:\windows\system32\DeviceSoftwareInstallationClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00190976 _____ (Microsoft Corporation) C:\windows\SysWOW64\NmaDirect.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00189440 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00189440 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00188928 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserMgrProxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00188928 _____ (Microsoft Corporation) C:\windows\SysWOW64\smartscreenps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00187728 _____ (Microsoft Corporation) C:\windows\SysWOW64\ifsutil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00186880 _____ (Microsoft Corp.) C:\windows\system32\Defrag.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00186368 _____ C:\windows\system32\BthpanContextHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00185944 _____ (Microsoft Corporation) C:\windows\SysWOW64\deviceaccess.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\Windows.SharedPC.CredentialProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00184320 _____ (Microsoft Corporation) C:\windows\SysWOW64\timedate.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00184320 _____ (Microsoft Corporation) C:\windows\system32\dafupnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00183808 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlandlg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00183296 _____ (Microsoft Corporation) C:\windows\SysWOW64\netprofm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00183296 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_ContentDeliveryManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00182272 _____ (Microsoft Corporation) C:\windows\SysWOW64\DataExchange.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00181248 _____ (Microsoft Corporation) C:\windows\system32\notepad.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00181248 _____ (Microsoft Corporation) C:\windows\system32\dialserver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00181248 _____ (Microsoft Corporation) C:\windows\notepad.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00180224 _____ (Microsoft Corporation) C:\windows\SysWOW64\InstallServiceTasks.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00180224 _____ (Microsoft Corporation) C:\windows\SysWOW64\BcastDVRCommon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00180224 _____ (Microsoft Corporation) C:\windows\system32\PrintWorkflowService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00179712 _____ (Microsoft Corporation) C:\windows\SysWOW64\rastlsext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00179712 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhoneCallHistoryApis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00179528 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 00178688 _____ (Microsoft Corporation) C:\windows\SysWOW64\ddisplay.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00178176 _____ (Microsoft Corporation) C:\windows\system32\prntvpt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00178176 _____ (Microsoft Corporation) C:\windows\system32\ConsentUxClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00177664 _____ (Microsoft Corporation) C:\windows\system32\EditionUpgradeHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00177488 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Management.Workplace.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00176640 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00176128 _____ (Microsoft Corporation) C:\windows\SysWOW64\tcpipcfg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00175616 _____ (Microsoft Corporation) C:\windows\system32\nlmgp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00174080 _____ (Microsoft Corporation) C:\windows\system32\sud.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00174080 _____ (Microsoft Corporation) C:\windows\system32\dmcmnutils.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00173568 _____ (Microsoft Corporation) C:\windows\SysWOW64\ClipboardServer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00172544 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.CapturePicker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00169472 _____ (Microsoft Corporation) C:\windows\system32\ocsetapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\ocsetapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00168448 _____ (Microsoft Corporation) C:\windows\SysWOW64\EditionUpgradeHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\srchadmin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 00166944 _____ (Microsoft Corporation) C:\windows\system32\vertdll.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00166912 _____ (Microsoft Corporation) C:\windows\SysWOW64\MicrosoftAccountTokenProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00166912 _____ (Microsoft Corporation) C:\windows\system32\FilterDS.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00166400 _____ (Microsoft Corporation) C:\windows\SysWOW64\windowslivelogin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00166400 _____ (Microsoft Corporation) C:\windows\system32\msaatext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00165376 _____ (Microsoft Corporation) C:\windows\SysWOW64\updatepolicy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00165192 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.StateRepositoryClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00164864 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Web.Diagnostics.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00164864 _____ (Microsoft Corporation) C:\windows\system32\ConsentExperienceCommon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00164680 _____ (Microsoft Corporation) C:\windows\system32\SystemSettings.SettingsExtensibility.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00162816 _____ (Microsoft Corporation) C:\windows\SysWOW64\fidocredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00162816 _____ (Microsoft Corporation) C:\windows\SysWOW64\ErrorDetails.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00162304 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserDeviceRegistration.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00162304 _____ (Microsoft Corporation) C:\windows\SysWOW64\AuthBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00162176 _____ (Microsoft Corporation) C:\windows\system32\dwmapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00161280 _____ (Microsoft Corporation) C:\windows\SysWOW64\oledlg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00161280 _____ (Microsoft Corporation) C:\windows\SysWOW64\CapabilityAccessManagerClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00160768 _____ (Microsoft Corporation) C:\windows\system32\playtomenu.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Storage.OneCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.Devices.Sensors.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Core.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00160256 _____ (Microsoft Corporation) C:\windows\SysWOW64\credprovslegacy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00159744 _____ (Microsoft Corporation) C:\windows\SysWOW64\mssph.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00159232 _____ (Microsoft Corporation) C:\windows\system32\DeviceSetupManagerAPI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00159048 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00157184 _____ (Microsoft Corporation) C:\windows\SysWOW64\NPSMDesktopProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00157184 _____ (Microsoft Corporation) C:\windows\system32\RMapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00156672 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Radios.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00156672 _____ (Microsoft Corporation) C:\windows\SysWOW64\L2SecHC.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00156160 _____ (Microsoft Corporation) C:\windows\SysWOW64\NPSM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00155136 _____ (Microsoft Corporation) C:\windows\SysWOW64\notepad.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00154624 _____ (Microsoft Corporation) C:\windows\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\nlmgp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\profsvcext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\dmcertinst.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00153600 _____ (Microsoft Corporation) C:\windows\SysWOW64\devicengccredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00152576 _____ (Microsoft Corporation) C:\windows\system32\SharedPCCSP.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\useractivitybroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\fdWSD.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00150296 _____ (Microsoft Corporation) C:\windows\SysWOW64\CompPkgSup.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00149504 _____ (Microsoft Corporation) C:\windows\system32\Family.Client.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00149320 _____ (Microsoft Corporation) C:\windows\SysWOW64\ulib.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00148992 _____ (Microsoft Corporation) C:\windows\system32\sdrsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00148480 _____ (Microsoft Corporation) C:\windows\SysWOW64\TtlsExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\Windows.Cortana.PAL.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\VCardParser.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\eapsimextdesktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00145920 _____ (Microsoft Corporation) C:\windows\system32\UvcModel.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00145920 _____ (Microsoft Corporation) C:\windows\system32\CfgSPCellular.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00145624 _____ (Microsoft Corporation) C:\windows\system32\CredentialUIBroker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_SharedExperiences_Rome.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\SettingsExtensibilityHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00144384 _____ (Microsoft Corporation) C:\windows\SysWOW64\SpatialAudioLicenseSrv.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmAuto.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\CallHistoryClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\EnterpriseAPNCsp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00143360 _____ (Microsoft Corporation) C:\windows\system32\Windows.CloudStore.Schema.DesktopShell.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00142560 _____ (Microsoft Corporation) C:\windows\system32\LicensingUI.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00141824 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintWorkflowService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00141824 _____ (Microsoft Corporation) C:\windows\system32\Drivers\luafv.sys
2021-01-15 18:06 - 2021-01-15 18:06 - 00141312 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Energy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\SensorsClassExtension.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00139776 _____ (Microsoft Corporation) C:\windows\SysWOW64\prntvpt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00138752 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_InkingTypingPrivacy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00138752 _____ (Microsoft Corporation) C:\windows\system32\DeviceMetadataRetrievalClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00138240 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.AdaptiveCards.XamlCardRenderer.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00137216 _____ (Microsoft Corporation) C:\windows\system32\pnpclean.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\immersivetpmvscmgrsvr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00136192 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Haptics.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\tpmvscmgrsvr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00135680 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Storage.Compression.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00135280 _____ (Microsoft Corporation) C:\windows\SysWOW64\dmcmnutils.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00135168 _____ (Microsoft Corporation) C:\windows\SysWOW64\PackageStateRoaming.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00135168 _____ (Microsoft Corporation) C:\windows\system32\rmttpmvscmgrsvr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00135168 _____ (Microsoft Corporation) C:\windows\system32\musdialoghandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00134808 _____ (Microsoft Corporation) C:\windows\SysWOW64\dwmapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00134656 _____ (Microsoft Corporation) C:\windows\system32\shsetup.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00134656 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Pen.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00134144 _____ (Microsoft Corporation) C:\windows\system32\DataUsageLiveTileTask.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00134144 _____ (Microsoft Corporation) C:\windows\system32\console.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00133632 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00133632 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppExtension.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00133632 _____ (Microsoft Corporation) C:\windows\system32\comrepl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00132728 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.Display.BrightnessOverride.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00132432 _____ (Microsoft Corporation) C:\windows\system32\offlinelsa.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_ForceSync.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\DevicePairingExperienceMEM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\MediaFoundation.DefaultPerceptionProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\CredDialogBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00129536 _____ (Microsoft Corporation) C:\windows\system32\CaptureService.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00128512 _____ (Microsoft Corporation) C:\windows\system32\usoapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00128512 _____ (Microsoft Corporation) C:\windows\system32\NetworkStatus.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00127552 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00126976 _____ (Microsoft Corporation) C:\windows\system32\KeywordDetectorMsftSidAdapter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00126464 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.HostName.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00126464 _____ (Microsoft Corporation) C:\windows\SysWOW64\fde.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\sdshext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\mycomput.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00125440 _____ (Microsoft Corporation) C:\windows\SysWOW64\IDStore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00124928 _____ (Microsoft Corporation) C:\windows\system32\DAMM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00124416 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinRtTracing.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00123904 _____ (Microsoft Corporation) C:\windows\SysWOW64\gamingtcui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00123904 _____ (Microsoft Corporation) C:\windows\system32\btpanui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00123392 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.Sockets.PushEnabledApplication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00123392 _____ (Microsoft Corporation) C:\windows\system32\fphc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00122840 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.Display.DisplayEnhancementOverride.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00122368 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaatext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00122368 _____ (Microsoft Corporation) C:\windows\SysWOW64\DisplayManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00121856 _____ (Microsoft Corporation) C:\windows\SysWOW64\SettingMonitor.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00121344 _____ (Microsoft Corporation) C:\windows\system32\fingerprintcredential.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00120832 _____ (Microsoft Corporation) C:\windows\system32\TrustedSignalCredProv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00120352 _____ (Microsoft Corporation) C:\windows\system32\OpenWith.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\httpprxm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00119808 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Taskbar.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00118784 _____ (Microsoft Corporation) C:\windows\system32\Utilman.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00118272 _____ (Microsoft Corporation) C:\windows\system32\EaseOfAccessDialog.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00117760 _____ (Microsoft Corporation) C:\windows\system32\cxcredprov.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00117712 _____ (Microsoft Corporation) C:\windows\SysWOW64\SensorsUtilsV2.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00117560 _____ (Microsoft Corporation) C:\windows\SysWOW64\aadWamExtension.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00116736 _____ (Microsoft Corporation) C:\windows\SysWOW64\eapsimextdesktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00116728 _____ (Microsoft Corporation) C:\windows\SysWOW64\rmclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00116224 _____ (Microsoft Corporation) C:\windows\system32\autotimesvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleprn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppointmentActivation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00115712 _____ (Microsoft Corporation) C:\windows\system32\IdCtrls.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00115200 _____ (Microsoft Corporation) C:\windows\SysWOW64\console.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00115200 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00114640 _____ (Microsoft Corporation) C:\windows\SysWOW64\CredentialUIBroker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00114176 _____ (Microsoft) C:\windows\system32\SMBHelperClass.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00114176 _____ (Microsoft Corporation) C:\windows\SysWOW64\comrepl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00114176 _____ (Microsoft Corporation) C:\windows\SysWOW64\btpanui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00114176 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_QuickActions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00114176 _____ (Microsoft Corporation) C:\windows\system32\DeviceUpdateAgent.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00113152 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3DSCache.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00113152 _____ (Microsoft Corporation) C:\windows\SysWOW64\BrowserSettingSync.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00112640 _____ (Microsoft Corporation) C:\windows\SysWOW64\VoipRT.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\AxInstSv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00109056 _____ (Microsoft Corporation) C:\windows\system32\fdSSDP.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00109056 _____ (Microsoft Corporation) C:\windows\system32\CredProv2faHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00108032 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.SerialCommunication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00108032 _____ (Microsoft Corporation) C:\windows\SysWOW64\socialapis.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00107928 _____ (Microsoft Corporation) C:\windows\system32\phoneactivate.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00107520 _____ (Microsoft Corporation) C:\windows\SysWOW64\shsetup.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00107336 _____ (Microsoft Corporation) C:\windows\system32\ConsentUX.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00107008 _____ (Microsoft Corporation) C:\windows\system32\CoreShellExtFramework.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00105984 _____ (Microsoft Corporation) C:\windows\system32\utcutil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00105848 _____ (Microsoft Corporation) C:\windows\SysWOW64\OpenWith.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00105472 _____ (Microsoft Corporation) C:\windows\system32\dfrgui.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00104960 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00101888 _____ (Microsoft Corporation) C:\windows\system32\Family.Authentication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00101688 _____ (Microsoft Corporation) C:\windows\system32\netcfgx.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00101376 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_AppControl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_OneDriveBackup.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\Family.Cache.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00100352 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Profile.RetailInfo.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00099840 _____ (Microsoft Corporation) C:\windows\system32\wlidfdp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00099128 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00098816 _____ (Microsoft Corporation) C:\windows\SysWOW64\GameChatTranscription.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00098304 _____ (Microsoft Corporation) C:\windows\SysWOW64\WcnApi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00097792 _____ (Microsoft Corporation) C:\windows\SysWOW64\fphc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00097792 _____ (Microsoft Corporation) C:\windows\system32\raschapext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00097792 _____ (Microsoft Corporation) C:\windows\system32\adhsvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00096256 _____ (Microsoft Corporation) C:\windows\SysWOW64\MapsBtSvc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00095232 _____ (Microsoft Corporation) C:\windows\system32\winsockhc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00095232 _____ (Microsoft Corporation) C:\windows\system32\CastLaunch.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00095232 _____ (Microsoft Corporation) C:\windows\system32\BingFilterDS.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00095032 _____ (Microsoft Corporation) C:\windows\SysWOW64\PickerHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00094720 _____ (Microsoft Corporation) C:\windows\SysWOW64\Utilman.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00094720 _____ (Microsoft Corporation) C:\windows\SysWOW64\CameraCaptureUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00094720 _____ (Microsoft Corporation) C:\windows\system32\WSCollect.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00094208 _____ (Microsoft Corporation) C:\windows\SysWOW64\IdCtrls.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00094208 _____ (Microsoft Corporation) C:\windows\SysWOW64\EaseOfAccessDialog.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00094208 _____ (Microsoft Corporation) C:\windows\system32\WSReset.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00094032 _____ (Microsoft Corporation) C:\windows\system32\SecurityHealthHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00092672 _____ (Microsoft Corporation) C:\windows\system32\colorui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdWCN.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\CredProvHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00090952 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.StateRepositoryBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\InputInjectionBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00090440 _____ (Microsoft Corporation) C:\windows\system32\DeviceReactivation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00090112 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00090112 _____ (Microsoft Corporation) C:\windows\system32\PersonalizationCSP.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00089600 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00089344 _____ (Microsoft Corporation) C:\windows\SysWOW64\win32u.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00088840 _____ (Microsoft Corporation) C:\windows\system32\LockAppHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00088576 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\VoiceActivationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00088064 _____ (Microsoft Corporation) C:\windows\SysWOW64\TrustedSignalCredProv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00087552 _____ (Microsoft Corporation) C:\windows\SysWOW64\dot3api.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00087040 _____ (Microsoft Corporation) C:\windows\SysWOW64\PeopleAPIs.dll
         
__________________

Alt 31.01.2021, 20:48   #4
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



FRST Teil 03
Code:
ATTFilter
2021-01-15 18:06 - 2021-01-15 18:06 - 00087040 _____ (Microsoft Corporation) C:\windows\SysWOW64\PeopleAPIs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\AuthExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00086528 _____ (Microsoft Corporation) C:\windows\SysWOW64\XblAuthTokenBrokerExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00086528 _____ (Microsoft Corporation) C:\windows\SysWOW64\AuthBrokerUI.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00086264 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Credentials.UI.CredentialPicker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00086016 _____ (Microsoft Corporation) C:\windows\system32\WwanRadioManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00086016 _____ (Microsoft Corporation) C:\windows\system32\InputSwitchToastHandler.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00085832 _____ (Microsoft Corporation) C:\windows\SysWOW64\cmifw.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00085232 _____ (Microsoft Corporation) C:\windows\SysWOW64\DXCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00084992 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.NetworkUXController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00084480 _____ (Microsoft) C:\windows\SysWOW64\SMBHelperClass.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00083456 _____ (Microsoft Corporation) C:\windows\system32\acppage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00082432 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00082432 _____ (Microsoft Corporation) C:\windows\system32\rasdiag.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00081920 _____ (Microsoft Corporation) C:\windows\system32\LanguagePackDiskCleanup.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\PlaySndSrv.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\atl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00080896 _____ (Microsoft Corporation) C:\windows\SysWOW64\CredProv2faHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00080896 _____ (Microsoft Corporation) C:\windows\SysWOW64\BcastDVRBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00079360 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhonePlatformAbstraction.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00078336 _____ (Microsoft Corporation) C:\windows\SysWOW64\usoapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00077824 _____ (Microsoft Corporation) C:\windows\SysWOW64\raschapext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\playlistfolder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\desktopimgdownldr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\cfgbkend.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00077128 _____ (Microsoft Corporation) C:\windows\SysWOW64\netcfgx.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Diagnostics.TraceReporting.PlatformDiagnosticActions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\ELSCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00076288 _____ (Microsoft Corporation) C:\windows\system32\WWanHC.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00076288 _____ (Microsoft Corporation) C:\windows\system32\DfsShlEx.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00075776 _____ (Microsoft Corporation) C:\windows\SysWOW64\DiagnosticInvoker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00075776 _____ (Microsoft Corporation) C:\windows\system32\umb.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00075264 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Shell.ServiceHostBuilder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00075264 _____ (Microsoft Corporation) C:\windows\system32\deploymentcsps.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00074752 _____ (Microsoft Corporation) C:\windows\system32\UsbSettingsHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00074240 _____ (Microsoft Corporation) C:\windows\SysWOW64\InputSwitchToastHandler.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00073728 _____ (Microsoft Corporation) C:\windows\system32\coredpussvr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00073336 _____ (Microsoft Corporation) C:\windows\SysWOW64\remoteaudioendpoint.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tzautoupdate.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00072792 _____ (Microsoft Corporation) C:\windows\system32\ApplicationFrameHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00072704 _____ (Microsoft Corporation) C:\windows\SysWOW64\winsockhc.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00072704 _____ (Microsoft Corporation) C:\windows\system32\lpkinstall.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00072704 _____ (Microsoft Corporation) C:\windows\system32\efsext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinMsoIrmProtector.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Custom.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00072192 _____ (Microsoft Corporation) C:\windows\system32\MiracastReceiverExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00071680 _____ (Microsoft Corporation) C:\windows\system32\cryptext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00071168 _____ (Microsoft Corporation) C:\windows\SysWOW64\colorui.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00071168 _____ (Microsoft Corporation) C:\windows\system32\rundll32.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\VoiceActivationManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\AuthExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00070144 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Accessibility.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00070144 _____ (Microsoft Corporation) C:\windows\system32\PrintPlatformConfig.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00069632 _____ (Microsoft Corporation) C:\windows\SysWOW64\acppage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00069120 _____ (Microsoft Corporation) C:\windows\SysWOW64\CredProvHelper.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00068944 _____ (Microsoft Corporation) C:\windows\SysWOW64\DeviceReactivation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00068608 _____ (Microsoft Corporation) C:\windows\SysWOW64\mbussdapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinOpcIrmProtector.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\MosHostClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00067584 _____ (Microsoft Corporation) C:\windows\system32\xmlfilter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00067408 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHostBroker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00067072 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Printers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00066560 _____ (Microsoft Corporation) C:\windows\SysWOW64\windows.internal.shellcommon.AccountsControlExperience.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00066560 _____ (Microsoft Corporation) C:\windows\SysWOW64\CallButtons.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00066048 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSManMigrationPlugin.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00066048 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00066048 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Background.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00065536 _____ (Microsoft Corporation) C:\windows\system32\stclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00065024 _____ (Microsoft Corporation) C:\windows\SysWOW64\wlidfdp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00065024 _____ (Microsoft Corporation) C:\windows\SysWOW64\SystemUWPLauncher.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\BluetoothDesktopHandlers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00064512 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.UserDeviceAssociation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\InputController.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasdiag.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\ntprint.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\ConfigureExpandedStorage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00063488 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Gaming.UI.GameBar.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00063488 _____ (Microsoft Corporation) C:\windows\SysWOW64\cfgbkend.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\srumapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\edpnotify.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\rundll32.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntprint.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00061952 _____ (Microsoft Corporation) C:\windows\system32\ConnectedAccountState.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00061504 _____ (Microsoft Corporation) C:\windows\system32\CastSrv.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\DfsShlEx.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00060928 _____ (Microsoft Corporation) C:\windows\system32\Windows.Shell.Search.UriHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00060928 _____ (Microsoft Corporation) C:\windows\system32\FontGlyphAnimator.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\playlistfolder.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\ELSCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00059904 _____ (Microsoft Corporation) C:\windows\system32\mdmpostprocessevaluator.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00059392 _____ (Microsoft Corporation) C:\windows\SysWOW64\amsi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00059392 _____ (Microsoft Corporation) C:\windows\system32\runonce.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00059392 _____ (Microsoft Corporation) C:\windows\system32\fdPnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\CspCellularSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\MsftOemDllIgneous.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\ms3dthumbnailprovider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00055808 _____ (Microsoft Corporation) C:\windows\SysWOW64\threadpoolwinrt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.PlatformExtension.MiracastBannerExperience.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00055296 _____ (Microsoft Corporation) C:\windows\SysWOW64\efsext.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00055296 _____ (Microsoft Corporation) C:\windows\system32\DAConn.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00055096 _____ (Microsoft Corporation) C:\windows\SysWOW64\luainstall.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\authentication.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00054272 _____ (Microsoft Corporation) C:\windows\SysWOW64\BackgroundMediaPolicy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00053760 _____ (Microsoft Corporation) C:\windows\SysWOW64\stclient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\KeyCredMgr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00053248 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\XblAuthManagerProxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\POSyncServices.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051712 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintPlatformConfig.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\LanguageComponentsInstallerComHandler.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\xmlfilter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Globalization.Fontgroups.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Store.Preview.DOSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ffbroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\RegCtrl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserDataPlatformHelperUtil.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\ByteCodeGenerator.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00050688 _____ (Microsoft Corporation) C:\windows\system32\Wwanpref.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00050560 _____ (Microsoft Corporation) C:\windows\SysWOW64\CloudNotifications.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00049664 _____ (Microsoft Corporation) C:\windows\SysWOW64\FontGlyphAnimator.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00049152 _____ (Microsoft Corporation) C:\windows\SysWOW64\ConnectedAccountState.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00048640 _____ (Microsoft Corporation) C:\windows\SysWOW64\PimIndexMaintenanceClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00048640 _____ (Microsoft Corporation) C:\windows\SysWOW64\edpnotify.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00048128 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.UserProfile.DiagnosticsSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00048128 _____ (Microsoft Corporation) C:\windows\SysWOW64\windows.internal.shellcommon.TokenBrokerModal.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00048128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ConfigureExpandedStorage.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdPnp.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dot3dlg.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\AppInstallerPrompt.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\runonce.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\AssignedAccessRuntime.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046592 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Profile.SystemId.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046592 _____ (Microsoft Corporation) C:\windows\SysWOW64\ContactActivation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\DragDropExperienceDataExchangeDelegated.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\DeviceDriverRetrievalClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046080 _____ (Microsoft Corporation) C:\windows\SysWOW64\ActivationClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00046080 _____ (Microsoft Corporation) C:\windows\system32\SyncHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00045568 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Shell.Search.UriHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\DesktopShellAppStateContract.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00045056 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Printers.Extensions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00045056 _____ (Microsoft Corporation) C:\windows\system32\npmproxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00044856 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Integrity.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00044032 _____ (Microsoft Corporation) C:\windows\SysWOW64\ms3dthumbnailprovider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\LaunchWinApp.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\SystemSupportInfo.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\Geocommon.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.ShellPosition.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00042496 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Diagnostics.Telemetry.PlatformTelemetryClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00042496 _____ (Microsoft Corporation) C:\windows\SysWOW64\AdaptiveCards.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00041984 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegCtrl.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.FilePickerExperienceMEM.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\cttunesvr.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.ShellCommon.PrintExperience.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\upnpcont.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\KeyCredMgr.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00040248 _____ (Microsoft Corporation) C:\windows\system32\cfmifs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.Profile.SystemManufacturers.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00039192 _____ (Microsoft Corporation) C:\windows\SysWOW64\UserAccountBroker.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00038912 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Portable.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00038912 _____ (Microsoft Corporation) C:\windows\SysWOW64\OnDemandBrokerClient.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00038912 _____ (Microsoft Corporation) C:\windows\SysWOW64\mydocs.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00038400 _____ (Microsoft Corporation) C:\windows\SysWOW64\XInputUap.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00038400 _____ (Microsoft Corporation) C:\windows\system32\SetNetworkLocationFlyout.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00038184 _____ (Microsoft Corporation) C:\windows\SysWOW64\PasswordOnWakeSettingFlyout.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\dtsh.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00036352 _____ (Microsoft Corporation) C:\windows\SysWOW64\embeddedmodesvcapi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00036352 _____ (Microsoft Corporation) C:\windows\SysWOW64\AppInstallerPrompt.Desktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00036352 _____ (Microsoft Corporation) C:\windows\system32\SetProxyCredential.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\DeviceSetupStatusProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00035328 _____ (Microsoft Corporation) C:\windows\system32\FdDevQuery.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00034816 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Printers.Extensions.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00034816 _____ (Microsoft Corporation) C:\windows\SysWOW64\DesktopShellAppStateContract.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00034816 _____ (Microsoft Corporation) C:\windows\SysWOW64\BackgroundTransferHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00034816 _____ (Microsoft Corporation) C:\windows\system32\DeviceDisplayStatusManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\ThumbnailExtractionHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\LaunchWinApp.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\WwaExt.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00031744 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Internal.ShellCommon.PrintExperience.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00031232 _____ (Microsoft Corporation) C:\windows\SysWOW64\dtsh.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00030208 _____ (Microsoft Corporation) C:\windows\system32\fdWNet.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00029696 _____ (Microsoft Corporation) C:\windows\system32\nlmproxy.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00028672 _____ (Microsoft Corporation) C:\windows\SysWOW64\ThumbnailExtractionHost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00028672 _____ (Microsoft Corporation) C:\windows\SysWOW64\DeviceSetupStatusProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00028672 _____ (Microsoft Corporation) C:\windows\SysWOW64\DeviceDisplayStatusManager.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00028672 _____ (Microsoft Corporation) C:\windows\system32\prevhost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00027648 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Management.Workplace.WorkplaceSettings.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\FdDevQuery.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00026624 _____ (Microsoft Corporation) C:\windows\system32\SetNetworkLocation.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00026624 _____ (Microsoft Corporation) C:\windows\system32\DefaultPrinterProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00025088 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.ApplicationModel.Background.TimeBroker.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00024576 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdWNet.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00023552 _____ (Microsoft Corporation) C:\windows\SysWOW64\prevhost.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\easconsent.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscisvif.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\xmlprovi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00021504 _____ (Microsoft Corporation) C:\windows\SysWOW64\DefaultPrinterProvider.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00018432 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.System.RemoteDesktop.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00017920 _____ (Microsoft Corporation) C:\windows\SysWOW64\xmlprovi.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\nlmsprep.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00016896 _____ (Microsoft Corporation) C:\windows\SysWOW64\WinRTNetMUAHostServer.exe
2021-01-15 18:06 - 2021-01-15 18:06 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ProximityCommonPal.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth9.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth8.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth7.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth6.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth5.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth4.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth3.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth2.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth18.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth17.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth16.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth15.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth12.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth11.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth10.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 00000315 _____ C:\windows\system32\DrtmAuth1.bin
2021-01-15 18:05 - 2021-01-15 18:06 - 00679680 _____ (Microsoft Corporation) C:\windows\system32\SHCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 17788416 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 09341440 _____ (Microsoft Corporation) C:\windows\system32\BingMaps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 07884384 _____ (Microsoft Corporation) C:\windows\system32\windows.storage.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 07300608 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 06198512 _____ (Microsoft Corporation) C:\windows\system32\StartTileData.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 05890560 _____ (Microsoft Corporation) C:\windows\system32\Windows.AI.MachineLearning.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 05278056 _____ (Microsoft Corporation) C:\windows\system32\Windows.StateRepository.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 04682568 _____ (Microsoft Corporation) C:\windows\explorer.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 04467712 _____ (Microsoft Corporation) C:\windows\system32\InputService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 04011520 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Bluetooth.Service.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 04006400 _____ (Microsoft Corporation) C:\windows\system32\EdgeContent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03993088 _____ (Microsoft Corporation) C:\windows\system32\tellib.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03743232 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentServer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03726336 _____ (Microsoft Corporation) C:\windows\system32\win32kfull.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 03419136 _____ (Microsoft Corporation) C:\windows\system32\MapRouter.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03353088 _____ (Microsoft Corporation) C:\windows\system32\msftedit.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03265024 _____ (Microsoft Corporation) C:\windows\system32\tquery.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03191808 _____ (Microsoft Corporation) C:\windows\system32\CertEnroll.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03143168 _____ (Microsoft Corporation) C:\windows\system32\directml.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 03138560 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02985472 _____ (Microsoft Corporation) C:\windows\system32\FluencyDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02869248 _____ (Microsoft Corporation) C:\windows\system32\mssrch.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02855424 _____ (Microsoft Corporation) C:\windows\system32\MapGeocoder.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02761728 _____ (Microsoft Corporation) C:\windows\system32\smartscreen.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 02710016 _____ (Microsoft Corporation) C:\windows\system32\win32kbase.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 02657280 _____ (Microsoft Corporation) C:\windows\system32\wlansvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02556240 _____ (Microsoft Corporation) C:\windows\system32\UpdateAgent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02525696 _____ (Microsoft Corporation) C:\windows\system32\UIAutomationCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02485760 _____ (Microsoft Corporation) C:\windows\system32\InstallService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02472976 _____ (Microsoft Corporation) C:\windows\system32\twinapi.appcore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02466320 _____ (Microsoft Corporation) C:\windows\system32\d3d11.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02456440 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02356224 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Perception.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02298368 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentExtensions.onecore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02285568 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.Printing.3D.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02261872 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02259968 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Bluetooth.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02176000 _____ (Microsoft Corporation) C:\windows\system32\mmgaclient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02160640 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.PointOfService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02138624 _____ (Microsoft Corporation) C:\windows\system32\WpcDesktopMonSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02124880 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02106880 _____ (Microsoft Corporation) C:\windows\system32\Windows.CloudStore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02073088 _____ (Microsoft Corporation) C:\windows\system32\ISM.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 02056192 _____ (Microsoft Corporation) C:\windows\system32\cdprt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01968128 _____ (Microsoft Corporation) C:\windows\system32\aadtb.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01952768 _____ (Microsoft Corporation) C:\windows\system32\wevtsvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01940992 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01876480 _____ (Microsoft Corporation) C:\windows\system32\LocationFramework.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01841152 _____ C:\windows\system32\TextInputMethodFormatter.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01834320 _____ (Microsoft Corporation) C:\windows\system32\rdpserverbase.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01816520 _____ (Microsoft Corporation) C:\windows\system32\WMALFXGFXDSP.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01787904 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Input.Inking.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01783296 _____ (Microsoft Corporation) C:\windows\system32\Windows.Globalization.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01766400 _____ (Microsoft Corporation) C:\windows\system32\wwansvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01752064 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentExtensions.desktop.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01745736 _____ (Microsoft Corporation) C:\windows\system32\ContentDeliveryManager.Utilities.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01743360 _____ (Microsoft Corporation) C:\windows\system32\Wpc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01715512 _____ (Microsoft Corporation) C:\windows\system32\AppxPackaging.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01656904 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01636864 _____ (Microsoft Corporation) C:\windows\system32\TaskFlowDataEngine.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01631232 _____ (Microsoft Corporation) C:\windows\system32\wpncore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01607680 _____ (Microsoft Corporation) C:\windows\system32\dosvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01588224 _____ (Microsoft Corporation) C:\windows\system32\qmgr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01561088 _____ (Microsoft Corporation) C:\windows\system32\SpeechPal.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01553920 _____ (Microsoft Corporation) C:\windows\system32\mmgaserver.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 01537024 _____ (Microsoft Corporation) C:\windows\system32\UserDataService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01505616 _____ (Microsoft Corporation) C:\windows\system32\rdpbase.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01500672 _____ (Microsoft Corporation) C:\windows\system32\WindowManagement.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01490432 _____ (Microsoft Corporation) C:\windows\system32\TokenBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01488896 _____ (Microsoft Corporation) C:\windows\system32\Windows.Web.Http.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01487872 _____ (Microsoft Corporation) C:\windows\system32\rdpsharercom.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01485312 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.Vpn.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01433088 _____ (Microsoft Corporation) C:\windows\system32\Drivers\bthport.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 01412696 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01392640 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.FaceAnalysis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01349576 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01348096 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.Maps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01339904 _____ (Microsoft Corporation) C:\windows\system32\wpnapps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01330688 _____ (Microsoft Corporation) C:\windows\system32\MiracastReceiver.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01287096 _____ (Microsoft Corporation) C:\windows\system32\WpcMon.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 01281536 _____ (Microsoft Corporation) C:\windows\system32\tsf3gip.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01271808 _____ (Microsoft Corporation) C:\windows\system32\SEMgrSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01264640 _____ (Microsoft Corporation) C:\windows\system32\XblGameSave.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01236992 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.Phone.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01185280 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Authentication.Web.Core.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01184256 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01178624 _____ (Microsoft Corporation) C:\windows\system32\MapsStore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01160704 _____ (Microsoft Corporation) C:\windows\system32\MbaeApiPublic.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01158656 _____ (Microsoft Corporation) C:\windows\system32\Unistore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01154944 _____ (Microsoft Corporation) C:\windows\system32\InputHost.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01150272 _____ (Microsoft Corporation) C:\windows\system32\ApplyTrustOffline.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 01128448 _____ (Microsoft Corporation) C:\windows\system32\WpcRefreshTask.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01122816 _____ (Microsoft Corporation) C:\windows\system32\EmailApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01122304 _____ (Microsoft Corporation) C:\windows\system32\MrmCoreR.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01113088 _____ (Microsoft Corporation) C:\windows\system32\Windows.CloudStore.Schema.Shell.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01098752 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Signals.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01097728 _____ (Microsoft Corporation) C:\windows\system32\MessagingDataModel2.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01092608 _____ (Microsoft Corporation) C:\windows\system32\TpmCoreProvisioning.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01085768 _____ (Microsoft Corporation) C:\windows\system32\Windows.Services.TargetedContent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01083216 _____ (Microsoft Corporation) C:\windows\system32\LicenseManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01082368 _____ (Microsoft Corporation) C:\windows\system32\ShareHost.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01081856 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Xaml.InkControls.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01077760 _____ (Microsoft Corporation) C:\windows\system32\BTAGService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01064960 _____ (Microsoft Corporation) C:\windows\system32\XblAuthManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01061888 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01059840 _____ (Microsoft Corporation) C:\windows\system32\wcmsvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01054720 _____ (Microsoft Corporation) C:\windows\system32\Windows.AccountsControl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01032488 _____ (Microsoft Corporation) C:\windows\system32\Windows.Perception.Stub.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01026816 _____ (Microsoft Corporation) C:\windows\system32\ClipSVC.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01013072 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHostCommon.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 01008640 _____ (Microsoft Corporation) C:\windows\system32\ContactApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00980304 _____ (Microsoft Corporation) C:\windows\system32\WWAHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00979784 _____ (Microsoft Corporation) C:\windows\system32\propsys.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00968192 _____ (Microsoft Corporation) C:\windows\system32\Pimstore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00951960 _____ (Microsoft Corporation) C:\windows\system32\AppContracts.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00950784 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Ocr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00945664 _____ (Microsoft Corporation) C:\windows\system32\PhoneService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00944688 _____ (Microsoft Corporation) C:\windows\system32\dxgi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00944640 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00938496 _____ (Microsoft Corporation) C:\windows\system32\WpcWebFilter.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00937984 _____ (Microsoft Corporation) C:\windows\system32\MbaeApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00934912 _____ (Microsoft Corporation) C:\windows\system32\InkObjCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00920576 _____ (Microsoft Corporation) C:\windows\system32\Windows.Management.Service.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00918840 _____ (Microsoft Corporation) C:\windows\system32\AppXDeploymentClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00918016 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Authentication.OnlineId.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00917296 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00911872 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Core.TextInput.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00904192 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.SmartCards.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00903168 _____ (Microsoft Corporation) C:\windows\system32\PhoneProviders.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00894464 _____ (Microsoft Corporation) C:\windows\system32\FlightSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00888320 _____ (Microsoft Corporation) C:\windows\system32\Windows.Globalization.PhoneNumberFormatting.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00863232 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00851456 _____ (Microsoft Corporation) C:\windows\system32\SearchIndexer.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00840704 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00831488 _____ (Microsoft Corporation) C:\windows\system32\NaturalAuth.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00830976 _____ (Microsoft Corporation) C:\windows\system32\dsreg.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00827904 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Import.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00827392 _____ (Microsoft Corporation) C:\windows\system32\printfilterpipelinesvc.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00822792 _____ (Microsoft Corporation) C:\windows\system32\windows.applicationmodel.datatransfer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00810496 _____ (Microsoft Corporation) C:\windows\system32\NgcCtnrSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00808448 _____ (Microsoft Corporation) C:\windows\system32\Windows.Gaming.Input.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00803840 _____ (Microsoft Corporation) C:\windows\system32\provcore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00802816 _____ (Microsoft Corporation) C:\windows\system32\bisrv.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00796672 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.Printing.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00784384 _____ (Microsoft Corporation) C:\windows\system32\wifinetworkmanager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00778752 _____ (Microsoft Corporation) C:\windows\system32\AppointmentApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00776704 _____ (Microsoft Corporation) C:\windows\system32\wlanpref.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00775168 _____ (Microsoft Corporation) C:\windows\system32\ChatApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00767488 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.Connectivity.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00766464 _____ (Microsoft Corporation) C:\windows\system32\spoolsv.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00759808 _____ (Microsoft Corporation) C:\windows\system32\DolbyHrtfEnc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00759296 _____ (Microsoft Corporation) C:\windows\system32\Windows.Web.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00756736 _____ (Microsoft Corporation) C:\windows\system32\ActivationManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00750080 _____ (Microsoft Corporation) C:\windows\system32\Windows.Storage.Search.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00747008 _____ (Microsoft Corporation) C:\windows\system32\usercpl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00738816 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Launcher.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00738304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00737608 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_StorageSense.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00731136 _____ (Microsoft Corporation) C:\windows\system32\windows.immersiveshell.serviceprovider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00729088 _____ (Microsoft Corporation) C:\windows\system32\PsmServiceExtHost.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00722072 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\agentactivationruntimewindows.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00713728 _____ (Microsoft Corporation) C:\windows\system32\JpMapControl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00707072 _____ (Microsoft Corporation) C:\windows\system32\mscms.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\WSDApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00680960 _____ (Microsoft Corporation) C:\windows\system32\ngccredprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00679232 _____ (Microsoft Corporation) C:\windows\system32\StructuredQuery.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00677376 _____ (Microsoft Corporation) C:\windows\system32\UiaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00676352 _____ (Microsoft Corporation) C:\windows\system32\daxexec.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00667648 _____ (Microsoft Corporation) C:\windows\system32\mbsmsapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00659456 _____ (Microsoft Corporation) C:\windows\system32\WlanMediaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00650240 _____ (Microsoft Corporation) C:\windows\system32\wlidprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00648704 _____ (Microsoft Corporation) C:\windows\system32\cdpsvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00641024 _____ (Microsoft Corporation) C:\windows\system32\vds.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00639488 _____ (Microsoft Corporation) C:\windows\system32\MBMediaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00638464 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Bluetooth.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00638464 _____ (Microsoft Corporation) C:\windows\system32\twinui.appcore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00638408 _____ (Microsoft Corporation) C:\windows\system32\TextInputFramework.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00631296 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.AllJoyn.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00623616 _____ (Microsoft Corporation) C:\windows\system32\TileDataRepository.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00614912 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.LowLevel.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00612056 _____ (Microsoft Corporation) C:\windows\system32\directmanipulation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00608768 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.SmartCards.Phone.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00602112 _____ (Microsoft Corporation) C:\windows\system32\Windows.Payments.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00601088 _____ (Microsoft Corporation) C:\windows\system32\NgcCtnr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00595456 _____ (Microsoft Corporation) C:\windows\system32\FirewallAPI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00588336 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00570368 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00568320 _____ (Microsoft Corporation) C:\windows\system32\MapConfiguration.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00566784 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Wallet.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00563200 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00562688 _____ (Microsoft Corporation) C:\windows\system32\WwaApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00562688 _____ (Microsoft Corporation) C:\windows\system32\wpnprv.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00555320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Vid.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00555008 _____ (Microsoft Corporation) C:\windows\system32\EnterpriseAppMgmtSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00550400 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00549512 _____ (Microsoft Corporation) C:\windows\system32\WWanAPI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00540672 _____ (Microsoft Corporation) C:\windows\system32\winspool.drv
2021-01-15 18:05 - 2021-01-15 18:05 - 00534528 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Bluetooth.UserService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00524288 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Enumeration.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00523776 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00521728 _____ (Microsoft Corporation) C:\windows\system32\cdpusersvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.ContentPrefetchTask.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00502784 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.WiFiDirect.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00497152 _____ (Microsoft Corporation) C:\windows\system32\RTMediaFrame.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00495616 _____ (Microsoft Corporation) C:\windows\system32\MicrosoftAccountWAMExtension.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00491520 _____ (Microsoft Corporation) C:\windows\system32\PhotoMetadataHandler.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00482816 _____ (Microsoft Corporation) C:\windows\system32\das.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00478208 _____ (Microsoft Corporation) C:\windows\system32\wcncsvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00478208 _____ (Microsoft Corporation) C:\windows\system32\BcastDVRClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00476672 _____ (Microsoft Corporation) C:\windows\system32\Geolocation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00476160 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Flights.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00476160 _____ (Microsoft Corporation) C:\windows\system32\CloudDomainJoinDataModelServer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00475648 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00472064 _____ (Microsoft Corporation) C:\windows\system32\wlansec.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00467456 _____ (Microsoft Corporation) C:\windows\system32\modernexecserver.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00464896 _____ (Microsoft Corporation) C:\windows\system32\webauthn.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00464896 _____ (Microsoft Corporation) C:\windows\system32\HrtfApo.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00458240 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.ConversationalAgent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00458056 _____ (Microsoft Corporation) C:\windows\system32\wmicmiplugin.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00457728 _____ (Microsoft Corporation) C:\windows\system32\SettingSync.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00457216 _____ (Microsoft Corporation) C:\windows\system32\Windows.Gaming.XboxLive.Storage.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00453632 _____ C:\windows\system32\ssdm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00450400 _____ (Microsoft Corporation) C:\windows\system32\MMDevAPI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00447488 _____ (Microsoft Corporation) C:\windows\system32\UserDataAccountApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00445952 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_WorkAccess.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00444416 _____ (Microsoft Corporation) C:\windows\system32\PhoneOm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00435200 _____ (Microsoft Corporation) C:\windows\system32\WpAXHolder.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00434176 _____ (Microsoft Corporation) C:\windows\system32\MicrosoftAccountExtension.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00430592 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Midi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00427008 _____ (Microsoft Corporation) C:\windows\system32\wlanmsm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00425592 _____ (Microsoft Corporation) C:\windows\system32\wlanapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00425472 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_UserAccount.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00422000 _____ (Microsoft Corporation) C:\windows\system32\vac.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00420864 _____ (Microsoft Corporation) C:\windows\system32\wlanui.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00420352 _____ (Microsoft Corporation) C:\windows\system32\NetworkUXBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00419840 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.NetworkOperators.ESim.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00419328 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Lights.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Usb.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00416352 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00412672 _____ (Microsoft Corporation) C:\windows\system32\Windows.Media.Devices.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00408576 _____ (Microsoft Corporation) C:\windows\system32\domgmt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00406016 _____ (Microsoft Corporation) C:\windows\system32\TaskApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00401408 _____ (Microsoft Corporation) C:\windows\system32\SearchProtocolHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00399696 _____ (Microsoft Corporation) C:\windows\system32\SystemSettings.DataModel.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00395264 _____ (Microsoft Corporation) C:\windows\system32\Windows.Gaming.Preview.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00395264 _____ (Microsoft Corporation) C:\windows\system32\MitigationClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00393216 _____ (Microsoft Corporation) C:\windows\system32\wlangpui.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00392704 _____ (Microsoft Corporation) C:\windows\system32\Search.ProtocolHandler.MAPI2.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00390144 _____ (Microsoft Corporation) C:\windows\system32\Drivers\portcls.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00383240 _____ (Microsoft Corporation) C:\windows\system32\CredentialEnrollmentManager.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00382464 _____ (Microsoft Corporation) C:\windows\system32\BthAvctpSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00379904 _____ (Microsoft Corporation) C:\windows\system32\provengine.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00376832 _____ (Microsoft Corporation) C:\windows\system32\PickerPlatform.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00376320 _____ (Microsoft Corporation) C:\windows\system32\DispBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00375632 _____ (Microsoft Corporation) C:\windows\system32\thumbcache.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00375296 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Diagnostics.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00374784 _____ (Microsoft Corporation) C:\windows\system32\ncbservice.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00372224 _____ (Microsoft Corporation) C:\windows\system32\SysFxUI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00369664 _____ (Microsoft Corporation) C:\windows\system32\CapabilityAccessManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00369152 _____ (Microsoft Corporation) C:\windows\system32\CryptoWinRT.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00368128 _____ (Microsoft Corporation) C:\windows\system32\mssvp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00361984 _____ (Microsoft Corporation) C:\windows\system32\BthAvrcp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00360448 _____ (Microsoft Corporation) C:\windows\system32\Phoneutil.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00360448 _____ (Microsoft Corporation) C:\windows\system32\BioCredProv.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00359424 _____ (Microsoft Corporation) C:\windows\system32\RasMediaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00357888 _____ (Microsoft Corporation) C:\windows\system32\wpnclient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00356352 _____ (Microsoft Corporation) C:\windows\system32\WpcApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00343552 _____ (Microsoft Corporation) C:\windows\system32\wcnwiz.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00340392 _____ (Microsoft Corporation) C:\windows\system32\Windows.Storage.ApplicationData.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00339968 _____ (Microsoft Corporation) C:\windows\system32\LanguageOverlayServer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00339456 _____ (Microsoft Corporation) C:\windows\system32\AppxAllUserStore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00337920 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.Proximity.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00336752 _____ (Microsoft Corporation) C:\windows\system32\AudioSrvPolicyManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00334848 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.SystemManagement.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00331776 _____ (Microsoft Corporation) C:\windows\system32\DAFWSD.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00328192 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.shareexperience.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00322048 _____ (Microsoft Corporation) C:\windows\system32\BootMenuUX.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00320000 _____ (Microsoft Corporation) C:\windows\system32\eapp3hst.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00318192 _____ (Microsoft Corporation) C:\windows\system32\ExecModelClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\SyncSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00315904 _____ (Microsoft Corporation) C:\windows\system32\wc_storage.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00313856 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00307376 _____ (Microsoft Corporation) C:\windows\system32\biwinrt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00305664 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_InputPersonalization.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00303616 _____ (Microsoft Corporation) C:\windows\system32\eapphost.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00303104 _____ (Microsoft Corporation) C:\windows\system32\WpcTok.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00302592 _____ (Microsoft Corporation) C:\windows\system32\dafpos.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00302080 _____ (Microsoft Corporation) C:\windows\system32\storewuauth.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00296448 _____ (Microsoft Corporation) C:\windows\system32\TDLMigration.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00295424 _____ (Microsoft Corporation) C:\windows\system32\vdsbas.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00295424 _____ (Microsoft Corporation) C:\windows\system32\mdmregistration.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00294912 _____ (Microsoft Corporation) C:\windows\system32\provops.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00294400 _____ (Microsoft Corporation) C:\windows\system32\UserDeviceRegistration.Ngc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00293888 _____ (Microsoft Corporation) C:\windows\system32\stobject.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00291840 _____ (Microsoft Corporation) C:\windows\system32\DeviceDirectoryClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00291256 _____ (Microsoft Corporation) C:\windows\system32\wscapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00290816 _____ (Microsoft Corporation) C:\windows\system32\ngcrecovery.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00290304 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.WiFi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00290304 _____ (Microsoft Corporation) C:\windows\system32\vaultcli.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00288768 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.AppDefaults.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00285184 _____ (Microsoft Corporation) C:\windows\system32\PushToInstall.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00284160 _____ (Microsoft Corporation) C:\windows\system32\container.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00283136 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00280576 _____ (Microsoft Corporation) C:\windows\system32\Microsoft.Bluetooth.Proxy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00280064 _____ (Microsoft Corporation) C:\windows\system32\cmd.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00278528 _____ (Microsoft Corporation) C:\windows\system32\dot3gpui.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00277504 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Maps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00277504 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_CapabilityAccess.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00274432 _____ (Microsoft Corporation) C:\windows\system32\WiFiCloudStore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00274432 _____ (Microsoft Corporation) C:\windows\system32\dafBth.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00273408 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00273232 _____ (Microsoft Corporation) C:\windows\system32\CloudExperienceHostUser.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00271872 _____ (Microsoft Corporation) C:\windows\system32\provhandlers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00271872 _____ (Microsoft Corporation) C:\windows\system32\AppxSip.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00268288 _____ (Microsoft Corporation) C:\windows\system32\UIAnimation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00267264 _____ (Microsoft Corporation) C:\windows\system32\netman.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00266752 _____ C:\windows\system32\HeatCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00264704 _____ (Microsoft Corporation) C:\windows\system32\ExSMime.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00261120 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00258360 _____ (Microsoft Corporation) C:\windows\system32\clipwinrt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00256000 _____ (Microsoft Corporation) C:\windows\system32\UpdateDeploymentProvider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00256000 _____ (Microsoft Corporation) C:\windows\system32\smartscreenps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00254976 _____ (Microsoft Corporation) C:\windows\system32\wpnservice.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00253952 _____ (Microsoft Corporation) C:\windows\system32\SpatializerApo.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00252928 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Accessibility.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00251720 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tpm.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00249856 _____ (Microsoft Corporation) C:\windows\system32\cemapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00247808 _____ (Microsoft Corporation) C:\windows\system32\NmaDirect.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00246272 _____ (Microsoft Corporation) C:\windows\system32\ProvisioningHandlers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00245760 _____ (Microsoft Corporation) C:\windows\system32\wosc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00244224 _____ (Microsoft Corporation) C:\windows\system32\PhoneCallHistoryApis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00243200 _____ (Microsoft Corporation) C:\windows\system32\CapabilityAccessManagerClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00241152 _____ (Microsoft Corporation) C:\windows\system32\SearchFilterHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00240968 _____ (Microsoft Corporation) C:\windows\system32\Windows.Management.Workplace.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00240640 _____ (Microsoft Corporation) C:\windows\system32\HttpsDataSource.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00239104 _____ (Microsoft Corporation) C:\windows\system32\ddisplay.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00236032 _____ (Microsoft Corporation) C:\windows\system32\tetheringservice.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00235520 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Devices.Sensors.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00235520 _____ (Microsoft Corporation) C:\windows\system32\timedate.cpl
2021-01-15 18:05 - 2021-01-15 18:05 - 00233984 _____ (Microsoft Corporation) C:\windows\system32\BcastDVRCommon.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00233472 _____ (Microsoft Corporation) C:\windows\system32\KnobsCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00232960 _____ (Microsoft Corporation) C:\windows\system32\provisioningcsp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00232472 _____ (Microsoft Corporation) C:\windows\system32\deviceaccess.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00232448 _____ (Microsoft Corporation) C:\windows\system32\InstallServiceTasks.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\Windows.Web.Diagnostics.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\TetheringMgr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00231752 _____ (Microsoft Corporation) C:\windows\system32\moshostcore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00230400 _____ (Microsoft Corporation) C:\windows\system32\Windows.Storage.OneCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\MicrosoftAccountTokenProvider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00225280 _____ (Microsoft Corporation) C:\windows\system32\WLanHC.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00222720 _____ (Microsoft Corporation) C:\windows\system32\DataExchange.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00220672 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Radios.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00217600 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Core.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00216064 _____ (Microsoft Corporation) C:\windows\system32\UserDeviceRegistration.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00216064 _____ (Microsoft Corporation) C:\windows\system32\fidocredprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00213840 _____ (Microsoft Corporation) C:\windows\system32\ifsutil.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00211968 _____ (Microsoft Corporation) C:\windows\system32\wuuhosdeployment.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00211456 _____ (Microsoft Corporation) C:\windows\system32\ErrorDetails.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00211456 _____ (Microsoft Corporation) C:\windows\system32\ClipboardServer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00210432 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.HostName.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00209208 _____ (Microsoft Corporation) C:\windows\system32\Windows.StateRepositoryClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00208384 _____ (Microsoft Corporation) C:\windows\system32\NPSMDesktopProvider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00208384 _____ (Microsoft Corporation) C:\windows\system32\NPSM.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00208384 _____ (Microsoft Corporation) C:\windows\system32\AuthBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00207360 _____ (Microsoft Corporation) C:\windows\system32\useractivitybroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00205824 _____ (Microsoft Corporation) C:\windows\system32\OmaDmAgent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00205824 _____ (Microsoft Corporation) C:\windows\system32\eeprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00205312 _____ (Microsoft Corporation) C:\windows\system32\mssph.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00205096 _____ (Microsoft Corporation) C:\windows\system32\SystemSettingsBroker.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00202568 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_SIUF.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00202240 _____ (Microsoft Corporation) C:\windows\system32\updatepolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00202240 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_OneCore_BatterySaver.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\wlandlg.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\CourtesyEngine.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00201728 _____ (Microsoft Corporation) C:\windows\system32\AppXApplicabilityBlob.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00200704 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00200192 _____ (Microsoft Corporation) C:\windows\system32\L2SecHC.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00198144 _____ (Microsoft Corporation) C:\windows\system32\IdListen.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00195584 _____ (Microsoft Corporation) C:\windows\system32\AarSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00194048 _____ (Microsoft Corporation) C:\windows\system32\PinEnrollmentHelper.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00192000 _____ (Microsoft Corporation) C:\windows\system32\EnterpriseModernAppMgmtCSP.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00190464 _____ (Microsoft Corporation) C:\windows\system32\PimIndexMaintenance.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00189952 _____ (Microsoft Corporation) C:\windows\system32\VCardParser.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00189440 _____ (Microsoft Corporation) C:\windows\system32\WinRtTracing.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Haptics.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\CompPkgSrv.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00187984 _____ (Microsoft Corporation) C:\windows\system32\CompPkgSup.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00186880 _____ (Microsoft Corporation) C:\windows\system32\fcon.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00186880 _____ (Microsoft Corporation) C:\windows\system32\EthernetMediaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00185344 _____ (Microsoft Corporation) C:\windows\system32\MdmCommon.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00184320 _____ (Microsoft Corporation) C:\windows\system32\Windows.Energy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00180736 _____ (Microsoft Corporation) C:\windows\system32\Windows.Storage.Compression.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00180736 _____ (Microsoft Corporation) C:\windows\system32\dot3mm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00180048 _____ (Microsoft Corporation) C:\windows\system32\ulib.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00178688 _____ (Microsoft Corporation) C:\windows\system32\AppExtension.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00178176 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00177152 _____ (Microsoft Corporation) C:\windows\system32\XamlTileRender.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00175616 _____ (Microsoft Corporation) C:\windows\system32\ACPBackgroundManagerPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00175104 _____ (Microsoft Corporation) C:\windows\system32\WsmAuto.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00174080 _____ (Microsoft Corporation) C:\windows\system32\CallHistoryClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00172032 _____ (Microsoft Corporation) C:\windows\system32\DisplayManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00171008 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.System.UserProfile.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00171008 _____ (Microsoft Corporation) C:\windows\system32\embeddedmodesvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00169472 _____ (Microsoft Corporation) C:\windows\system32\SpatialAudioLicenseSrv.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00169472 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Privacy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00167840 _____ (Microsoft Corporation) C:\windows\system32\Windows.Graphics.Display.DisplayEnhancementOverride.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00165888 _____ (Microsoft Corporation) C:\windows\system32\Microsoft-Windows-Internal-Shell-NearShareExperience.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00165376 _____ (Microsoft Corporation) C:\windows\system32\gamingtcui.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00164864 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00163840 _____ (Microsoft Corporation) C:\windows\system32\Windows.Management.SecureAssessment.CfgProvider.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00162304 _____ (Microsoft Corporation) C:\windows\system32\LockScreenContent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00161280 _____ (Microsoft Corporation) C:\windows\system32\SecureAssessmentHandlers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00158720 _____ (Microsoft Corporation) C:\windows\system32\fde.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00157552 _____ (Microsoft Corporation) C:\windows\system32\rmclient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00157184 _____ (Microsoft Corporation) C:\windows\system32\MTFFuzzyDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00156672 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_AppExecutionAlias.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00155648 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Startup.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00155136 _____ (Microsoft Corporation) C:\windows\system32\PackageStateRoaming.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\IDStore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00153088 _____ (Microsoft Corporation) C:\windows\system32\vfuprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00152576 _____ (Microsoft Corporation) C:\windows\system32\VaultCDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00152576 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_BackgroundApps.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.SerialCommunication.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00149504 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.Sockets.PushEnabledApplication.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00148992 _____ (Microsoft Corporation) C:\windows\system32\VoipRT.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00148992 _____ (Microsoft Corporation) C:\windows\system32\D3DSCache.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00148304 _____ (Microsoft Corporation) C:\windows\system32\aadWamExtension.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00147728 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\AdvancedEmojiDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\oleprn.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00146256 _____ (Microsoft Corporation) C:\windows\system32\ResourcePolicyServer.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00145920 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Management.SecureAssessment.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00145616 _____ (Microsoft Corporation) C:\windows\system32\SensorsUtilsV2.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\BrowserSettingSync.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00144896 _____ (Microsoft Corporation) C:\windows\system32\AppointmentActivation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00143360 _____ (Microsoft Corporation) C:\windows\system32\LicensingCSP.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00142336 _____ (Microsoft Corporation) C:\windows\system32\WaaSAssessment.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00142336 _____ (Microsoft Corporation) C:\windows\system32\socialapis.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00140800 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_ClosedCaptioning.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00139776 _____ (Microsoft Corporation) C:\windows\system32\CfgSPPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00138752 _____ (Microsoft Corporation) C:\windows\system32\TelephonyInteractiveUser.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00138752 _____ (Microsoft Corporation) C:\windows\system32\MapsBtSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00138424 _____ (Microsoft Corporation) C:\windows\system32\AuthHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00137728 _____ (Microsoft Corporation) C:\windows\system32\WcnApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Profile.RetailInfo.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00134656 _____ (Microsoft Corporation) C:\windows\system32\SettingMonitor.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00134304 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.ShellCommon.Broker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00133632 _____ (Microsoft Corporation) C:\windows\system32\officecsp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00133632 _____ (Microsoft Corporation) C:\windows\splwow64.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00133120 _____ (Microsoft Corporation) C:\windows\system32\DAMediaManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00132608 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Storage.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00132608 _____ (Microsoft Corporation) C:\windows\system32\InputInjectionBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00132608 _____ (Microsoft Corporation) C:\windows\system32\CloudDomainJoinAUG.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00130048 _____ (Microsoft Corporation) C:\windows\system32\vdsutil.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00130048 _____ (Microsoft Corporation) C:\windows\system32\CameraCaptureUI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00129024 _____ (Microsoft Corporation) C:\windows\system32\GameChatTranscription.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00128840 _____ (Microsoft Corporation) C:\windows\system32\wifitask.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00127088 _____ (Microsoft Corporation) C:\windows\system32\win32u.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00125952 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00124416 _____ (Microsoft Corporation) C:\windows\system32\AppxSysprep.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00123392 _____ (Microsoft Corporation) C:\windows\system32\DevPropMgr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00122896 _____ (Microsoft Corporation) C:\windows\system32\PickerHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00122880 _____ (Microsoft Corporation) C:\windows\system32\DolbyMATEnc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00120832 _____ (Microsoft Corporation) C:\windows\system32\KnobsCsp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00120320 _____ (Microsoft Corporation) C:\windows\system32\dmclient.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00119296 _____ (Microsoft Corporation) C:\windows\system32\AppHostRegistrationVerifier.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00118784 _____ (Microsoft Corporation) C:\windows\system32\PeopleAPIs.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00117248 _____ (Microsoft Corporation) C:\windows\system32\Drivers\bowser.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00116736 _____ (Microsoft) C:\windows\system32\VaultRoaming.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00115712 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\Drivers\bthenum.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\dafWCN.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_OneCore_PowerAndSleep.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\XblAuthTokenBrokerExt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00112080 _____ (Microsoft Corporation) C:\windows\system32\DXCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\PinEnrollmentBroker.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00110592 _____ (Microsoft Corporation) C:\windows\system32\AuthBrokerUI.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00110576 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\fdWCN.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Diagnostics.TraceReporting.PlatformDiagnosticActions.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\Windows.AI.MachineLearning.Preview.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00108032 _____ (Microsoft Corporation) C:\windows\system32\TpmTasks.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\BcastDVRBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00106496 _____ (Microsoft Corporation) C:\windows\system32\sihost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00106496 _____ (Microsoft Corporation) C:\windows\system32\PhonePlatformAbstraction.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00106496 _____ (Microsoft Corporation) C:\windows\system32\DesktopShellExt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00106496 _____ (Microsoft Corporation) C:\windows\system32\BthRadioMedia.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00105784 _____ (Microsoft Corporation) C:\windows\system32\icfupgd.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00104760 _____ (Microsoft Corporation) C:\windows\system32\Windows.StateRepositoryBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\HashtagDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00103752 _____ (Microsoft Corporation) C:\windows\system32\cmifw.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00103424 _____ (Microsoft Corporation) C:\windows\system32\RMSRoamingSecurity.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00103424 _____ (Microsoft Corporation) C:\windows\system32\ChtAdvancedDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00102912 _____ (Microsoft Corporation) C:\windows\system32\NFCProvisioningPlugin.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00101888 _____ (Microsoft Corporation) C:\windows\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00101376 _____ (Microsoft Corporation) C:\windows\system32\DiagnosticInvoker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00099328 _____ (Microsoft Corporation) C:\windows\system32\Drivers\BTHUSB.SYS
2021-01-15 18:05 - 2021-01-15 18:05 - 00098816 _____ (Microsoft Corporation) C:\windows\system32\MapsCSP.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\provdatastore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\GraphicsPerfSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\Drivers\drmk.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00097280 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Custom.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00097112 _____ (Microsoft Corporation) C:\windows\system32\RuntimeBroker.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00096768 _____ (Microsoft Corporation) C:\windows\system32\tzautoupdate.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00096768 _____ (Microsoft Corporation) C:\windows\system32\atl.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\Windows.Shell.ServiceHostBuilder.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00095232 _____ (Microsoft Corporation) C:\windows\system32\alg.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00093184 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Accessibility.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00093184 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers_Geolocation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00092672 _____ (Microsoft Corporation) C:\windows\system32\MosHostClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\dot3api.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00091648 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.UserDeviceAssociation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Printers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\ProvPluginEng.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00090624 _____ (Microsoft Corporation) C:\windows\system32\WpnUserService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\BarcodeProvisioningPlugin.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088888 _____ (Microsoft Corporation) C:\windows\system32\remoteaudioendpoint.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\XblAuthManagerProxy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\Windows.Gaming.UI.GameBar.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\PlaySndSrv.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088576 _____ (Microsoft Corporation) C:\windows\system32\MessagingService.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.AccountsControlExperience.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\CallButtons.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\WinMsoIrmProtector.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\mbussdapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Background.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\ofdeploy.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00084992 _____ (Microsoft Corporation) C:\windows\system32\WSManMigrationPlugin.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00084480 _____ (Microsoft Corporation) C:\windows\system32\provtool.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\SystemUWPLauncher.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00080896 _____ (Microsoft Corporation) C:\windows\system32\WinOpcIrmProtector.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00080896 _____ (Microsoft Corporation) C:\windows\system32\DeviceCredentialDeployment.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\CustomInstallExec.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00077472 _____ (Microsoft Corporation) C:\windows\system32\CredentialEnrollmentManagerForUser.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00077312 _____ (Microsoft Corporation) C:\windows\system32\PrintIsolationHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\autopilot.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00075264 _____ (Microsoft Corporation) C:\windows\system32\amsi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00072704 _____ (Microsoft Corporation) C:\windows\system32\xboxgipsvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00071680 _____ (Microsoft Corporation) C:\windows\system32\ffbroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00071168 _____ (Microsoft Corporation) C:\windows\system32\DafGip.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00070144 _____ (Microsoft Corporation) C:\windows\system32\SmartCardBackgroundPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00069632 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00068936 _____ (Microsoft Corporation) C:\windows\system32\luainstall.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00068608 _____ (Microsoft Corporation) C:\windows\system32\LegacyNetUX.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00067584 _____ (Microsoft Corporation) C:\windows\system32\XboxGipRadioManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00067584 _____ (Microsoft Corporation) C:\windows\system32\WlanRadioManager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00067584 _____ (Microsoft Corporation) C:\windows\system32\POSyncServices.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00067584 _____ (Microsoft Corporation) C:\windows\system32\PackageStateChangeHandler.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\BackgroundMediaPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\threadpoolwinrt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\RemovableMediaProvisioningPlugin.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00066120 _____ (Microsoft Corporation) C:\windows\system32\wlrmdr.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00066048 _____ (Microsoft Corporation) C:\windows\system32\Windows.Internal.PlatformExtension.DevicePickerExperience.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00065536 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Store.Preview.DOSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\CapabilityAccessHandlers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.UserProfile.DiagnosticsSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\Windows.Globalization.Fontgroups.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\ByteCodeGenerator.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\UserDataPlatformHelperUtil.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\PimIndexMaintenanceClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00061952 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.AppResolverModal.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00061952 _____ (Microsoft Corporation) C:\windows\system32\CspProxy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00061952 _____ (Microsoft Corporation) C:\windows\system32\BthAvrcpAppSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00061440 _____ C:\windows\system32\rdsxvmaudio.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00060928 _____ (Microsoft Corporation) C:\windows\system32\AssignedAccessRuntime.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00060432 _____ (Microsoft Corporation) C:\windows\system32\CloudNotifications.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Profile.SystemId.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\windows.internal.shellcommon.TokenBrokerModal.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00059904 _____ (Microsoft Corporation) C:\windows\system32\SebBackgroundManagerPolicy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00058880 _____ (Microsoft Corporation) C:\windows\system32\ActivationClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\vdsvd.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\EmojiDS.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00057856 _____ (Microsoft Corporation) C:\windows\system32\dot3dlg.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00057344 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Diagnostics.Telemetry.PlatformTelemetryClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\SystemSupportInfo.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\ContactActivation.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00056656 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Integrity.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\UsbTask.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00054272 _____ (Microsoft Corporation) C:\windows\system32\DdcAntiTheftApi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00054272 _____ (Microsoft Corporation) C:\windows\system32\AdaptiveCards.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\NfcRadioMedia.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00052736 _____ (Microsoft Corporation) C:\windows\system32\Geocommon.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00052224 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Portable.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.Profile.SystemManufacturers.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\LicenseManagerSvc.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\EAMProgressHandler.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\XInputUap.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\WcnNetsh.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\mydocs.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00048128 _____ (Microsoft Corporation) C:\windows\system32\RoamingSecurity.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00048032 _____ (Microsoft Corporation) C:\windows\system32\LockScreenContentServer.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\OnDemandBrokerClient.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\notificationplatformcomponent.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\LicenseManagerShellext.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\embeddedmodesvcapi.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\DafDnsSd.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00047024 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00047008 _____ (Microsoft Corporation) C:\windows\system32\UserAccountBroker.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00046592 _____ (Microsoft Corporation) C:\windows\system32\printfilterpipelineprxy.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\LockScreenContentHost.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\cellulardatacapabilityhandler.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00044936 _____ (Microsoft Corporation) C:\windows\system32\PasswordOnWakeSettingFlyout.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\wfdprov.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00040960 _____ (Microsoft Corporation) C:\windows\system32\WiFiConfigSP.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\navshutdown.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00039424 _____ (Microsoft Corporation) C:\windows\system32\WwaExt.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\MiracastInputMgr.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\BackgroundTransferHost.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\wlansvcpal.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\BthMini.SYS
2021-01-15 18:05 - 2021-01-15 18:05 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\Windows.Management.Workplace.WorkplaceSettings.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00033792 _____ (Microsoft Corporation) C:\windows\system32\FileAppxStreamingDataSource.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00032256 _____ (Microsoft Corporation) C:\windows\system32\DmNotificationBroker.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\FaxPrinterInstaller.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00030720 _____ (Microsoft Corporation) C:\windows\system32\Windows.ApplicationModel.Background.TimeBroker.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00029512 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tbs.sys
2021-01-15 18:05 - 2021-01-15 18:05 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\Dot3Conn.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00027648 _____ (Microsoft Corporation) C:\windows\system32\wscisvif.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00026624 _____ (Microsoft Corporation) C:\windows\system32\bnmanager.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00026112 _____ (Microsoft Corporation) C:\windows\system32\vdsldr.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00023040 _____ (Microsoft Corporation) C:\windows\system32\Windows.System.RemoteDesktop.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00020480 _____ (Microsoft Corporation) C:\windows\system32\WinRTNetMUAHostServer.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\ProximityCommonPal.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00016896 _____ (Microsoft Corporation) C:\windows\system32\wlanhlp.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 00016160 _____ (Microsoft Corporation) C:\windows\system32\Drivers\drmkaud.sys
2021-01-15 17:56 - 2020-12-08 06:50 - 00492544 _____ (Microsoft Corporation) C:\windows\system32\poqexec.exe
2021-01-15 17:56 - 2020-12-08 06:47 - 00390656 _____ (Microsoft Corporation) C:\windows\SysWOW64\poqexec.exe
2021-01-09 21:54 - 2021-01-09 21:54 - 03601531 _____ C:\Users\madeg\Downloads\GINPOSTER.pdf
2021-01-09 21:52 - 2021-01-09 21:52 - 01749440 _____ C:\Users\madeg\Downloads\Die_Botanicals_des_Gins.pdf
2021-01-07 20:58 - 2021-01-07 20:58 - 00009730 _____ C:\Users\madeg\Desktop\Maria.svg
2021-01-07 18:36 - 2021-01-29 15:33 - 00000000 ____D C:\Program Files\Mozilla Firefox
2021-01-06 19:08 - 2021-01-06 19:08 - 00050910 _____ C:\Users\madeg\Downloads\Rechnung.pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-01-31 20:36 - 2020-01-22 09:54 - 00000512 _____ C:\Users\Public\amdsfhdcd.bin
2021-01-31 20:36 - 2019-03-19 05:52 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-01-31 20:35 - 2020-04-24 21:45 - 00000000 ____D C:\Users\madeg\AppData\Local\ClassicShell
2021-01-31 19:51 - 2020-10-16 14:21 - 00000000 ____D C:\Users\madeg\AppData\Roaming\Telegram Desktop
2021-01-31 19:28 - 2019-04-15 16:38 - 00000000 ____D C:\windows\system32\SleepStudy
2021-01-31 13:37 - 2019-03-19 05:52 - 00000000 ___HD C:\Program Files\WindowsApps
2021-01-31 13:37 - 2019-03-19 05:52 - 00000000 ____D C:\windows\AppReadiness
2021-01-31 11:42 - 2020-04-24 21:18 - 00000000 ____D C:\Users\madeg\AppData\Local\D3DSCache
2021-01-31 11:27 - 2020-04-24 21:35 - 00000000 ____D C:\Users\madeg\AppData\LocalLow\Mozilla
2021-01-31 11:26 - 2020-12-23 18:26 - 00003296 _____ C:\windows\System32\Tasks\AMDInstallLauncher
2021-01-31 11:26 - 2020-08-19 16:27 - 00000000 ____D C:\Users\madeg\AppData\Local\WebEx
2021-01-29 20:14 - 2020-08-19 16:28 - 00000000 ____D C:\Users\madeg\AppData\Roaming\webex
2021-01-29 15:38 - 2019-12-14 11:50 - 00707490 _____ C:\windows\system32\perfh007.dat
2021-01-29 15:38 - 2019-12-14 11:50 - 00142650 _____ C:\windows\system32\perfc007.dat
2021-01-29 15:38 - 2019-12-14 03:24 - 01682902 _____ C:\windows\system32\PerfStringBackup.INI
2021-01-29 15:38 - 2019-03-19 05:50 - 00000000 ____D C:\windows\INF
2021-01-29 15:33 - 2020-04-24 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-01-29 15:33 - 2019-04-15 16:38 - 00000006 ____H C:\windows\Tasks\SA.DAT
2021-01-29 15:33 - 2019-03-19 05:37 - 00786432 _____ C:\windows\system32\config\BBI
2021-01-29 15:27 - 2019-03-19 05:52 - 00000000 ___HD C:\windows\ELAMBKUP
2021-01-29 15:21 - 2020-04-24 21:35 - 00001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-01-28 21:56 - 2020-04-28 19:17 - 00000000 ____D C:\Users\madeg\Documents\Noten
2021-01-28 20:56 - 2020-04-24 21:18 - 00000000 ____D C:\Users\madeg\AppData\Local\Packages
2021-01-28 20:50 - 2020-08-28 07:09 - 00003688 _____ C:\windows\System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-01-28 20:50 - 2020-08-28 07:09 - 00003464 _____ C:\windows\System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-01-28 20:50 - 2019-03-19 05:52 - 00000000 ___HD C:\windows\system32\GroupPolicy
2021-01-28 20:50 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\GroupPolicy
2021-01-28 20:49 - 2020-04-24 22:25 - 00001285 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2021-01-28 20:40 - 2020-01-22 09:49 - 00000000 ____D C:\ProgramData\Package Cache
2021-01-28 20:38 - 2020-04-24 21:35 - 00000000 ____D C:\ProgramData\Mozilla
2021-01-28 20:29 - 2020-09-07 20:16 - 00000000 ____D C:\Users\madeg\AppData\Local\ElevatedDiagnostics
2021-01-28 20:25 - 2020-04-28 19:15 - 00000000 ____D C:\Users\madeg\Documents\Konde
2021-01-28 11:18 - 2020-11-17 10:03 - 00000000 ____D C:\Users\madeg\Documents\Katrins_Spielplatz
2021-01-28 10:16 - 2020-08-28 07:09 - 00002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-01-28 10:16 - 2020-08-28 07:09 - 00002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-01-24 17:55 - 2019-12-14 03:22 - 00000000 ____D C:\Program Files\Microsoft Office
2021-01-23 12:31 - 2020-04-24 21:20 - 00000000 ____D C:\Users\madeg\AppData\Local\PlaceholderTileLogoFolder
2021-01-23 09:26 - 2020-11-10 18:01 - 00000000 ____D C:\Users\madeg\.dbus-keyrings
2021-01-23 09:26 - 2020-06-27 09:19 - 00799104 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2021-01-19 21:43 - 2020-04-28 19:15 - 00000000 ____D C:\Users\madeg\Documents\MV_Reichenbach
2021-01-18 21:42 - 2020-04-28 19:04 - 00000000 ____D C:\Users\madeg\.wdc
2021-01-18 21:14 - 2020-04-28 19:05 - 00000000 ____D C:\Users\madeg\AppData\Roaming\WD Discovery
2021-01-16 19:24 - 2020-04-24 21:18 - 00000000 ___RD C:\Users\madeg\3D Objects
2021-01-16 19:24 - 2019-04-15 16:39 - 00000000 __RHD C:\Users\Public\AccountPictures
2021-01-16 19:22 - 2019-04-15 16:38 - 00583904 _____ C:\windows\system32\FNTCACHE.DAT
2021-01-16 19:22 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\SecureBootUpdates
2021-01-15 20:53 - 2020-04-24 21:27 - 00000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-01-15 20:53 - 2020-01-22 18:42 - 00000000 ____D C:\windows\HoloShell
2021-01-15 20:53 - 2019-03-19 07:20 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 07:20 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___SD C:\windows\SysWOW64\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___SD C:\windows\SysWOW64\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___SD C:\windows\system32\UNP
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___SD C:\windows\system32\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___SD C:\windows\system32\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ___RD C:\windows\PrintDialog
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SysWOW64\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\SystemResources
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\WinBioPlugIns
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\SystemResetPlatform
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\oobe
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\migwiz
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\system32\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\ShellExperiences
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\ShellComponents
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\Provisioning
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\PolicyDefinitions
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\IME
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\windows\bcastdvr
2021-01-15 20:53 - 2019-03-19 05:52 - 00000000 ____D C:\Program Files\Windows Defender
2021-01-15 18:14 - 2019-03-19 05:37 - 00000000 ____D C:\windows\CbsTemp
2021-01-15 18:13 - 2020-04-29 20:38 - 00000000 ____D C:\windows\system32\MRT
2021-01-15 18:11 - 2020-04-29 20:37 - 135062968 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2021-01-15 18:05 - 2019-04-15 16:41 - 02877952 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2021-01-14 20:57 - 2020-04-28 19:20 - 00000000 ____D C:\Users\madeg\Documents\Versicherung
2021-01-13 20:06 - 2020-04-28 19:20 - 00000000 ____D C:\Users\madeg\Documents\Windstaerke
2021-01-11 18:19 - 2019-12-14 03:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2021-01-10 20:16 - 2020-04-28 19:24 - 00000000 ____D C:\Users\madeg\AppData\Roaming\KeePass
2021-01-07 19:47 - 2020-04-24 21:01 - 00000000 ____D C:\Users\madeg
2021-01-05 20:21 - 2020-04-28 20:05 - 00000000 ____D C:\Users\madeg\AppData\Roaming\texstudio

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2021-01-23 09:40 - 2021-01-23 09:40 - 0001309 _____ () C:\Users\madeg\AppData\Local\recently-used.xbel

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
C:\windows\system32\codeintegrity\Bootcat.cache FEHLT <==== ACHTUNG

==================== Ende von FRST.txt ============================
         

Alt 31.01.2021, 21:19   #5
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC







Mein Name ist Matthias und ich werde dir bei der Analyse und der eventuell notwendigen Bereinigung deines Computers helfen.



Ich analysiere gerade dein System und melde mich in Kürze mit weiteren Anweisungen.


Alt 31.01.2021, 21:27   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Zitat:
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:13-04-2016
Deine FRST-Version ist total veraltet, keine Ahnung, wo du die her hast. Wir haben hier extra Hinweise für Hilfesuchende (habs für dich unten verlinkt). Bitte lesen und umsetzen... dort finden sich auch aktuelle Download-Links für FRST

Bitte beachten - Unsere Regeln bei der Bereinigung - Welche Informationen wir benötigen:
Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten?



Die Logdateien von AdwCleaner und MBAM, die du bereis ausgeführt hast, möchtest du nicht posten?

Alt 01.02.2021, 02:30   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Gibt es schon wieder neue Betrüger?
Dad ist dad audadcity.de
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.02.2021, 12:17   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Zitat:
Zitat von cosinus Beitrag anzeigen
Gibt es schon wieder neue Betrüger?
Dad ist dad audadcity.de
Nö, die Seite gibt es nicht.

Alt 01.02.2021, 20:30   #9
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Dann auf ein neues.

Addition.txt
FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 27-01-2021
durchgeführt von madeg (01-02-2021 20:19:44)
Gestartet von C:\Users\madeg\Downloads
Windows 10 Education Version 1909 18363.1316 (X64) (2020-04-24 18:59:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-668850595-879963960-1848636227-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-668850595-879963960-1848636227-503 - Limited - Disabled)
Gast (S-1-5-21-668850595-879963960-1848636227-501 - Limited - Disabled)
madeg (S-1-5-21-668850595-879963960-1848636227-1001 - Administrator - Enabled) => C:\Users\madeg
WDAGUtilityAccount (S-1-5-21-668850595-879963960-1848636227-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.2 - Advanced Micro Devices, Inc.)
ARIA Engine v1.9.5.9 (HKLM\...\ARIA Engine_is1) (Version: v1.9.5.9 - Plogue Art et Technologie, Inc)
Branding64 (HKLM\...\{7659552A-136F-4615-A9FA-3E3EF2CCA77C}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Cisco Webex Meetings (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ActiveTouchMeetingClient) (Version: 41.1.3 - Cisco Webex LLC)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
Finale (HKLM\...\{71572A0B-076B-47CE-848E-0D4811750984}) (Version: 26.3.1.520 - MakeMusic)
Garritan ARIA Player v1.959 (HKLM\...\__ARIA_1012___is1) (Version: v1.959 - Garritan)
Garritan Instruments for Finale (HKLM\...\__ARIA_1013___is1) (Version: v2.0.0.87 - Garritan)
GoTo Opener (HKLM-x32\...\{C2A61D74-BB65-42AD-B81F-AC25E1F7DE02}) (Version: 1.0.536 - LogMeIn, Inc.)
GoToMeeting 10.15.0.19228 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\GoToMeeting) (Version: 10.15.0.19228 - LogMeIn, Inc.)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.17.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.0.0- - Inkscape)
JabRef (HKLM\...\{BBE5A83A-AE2E-3EBE-A656-EB812C2FF8F7}) (Version: 5.0.50001 - JabRef)
KeePass Password Safe 2.46 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.46 - Dominik Reichl)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.13530.20440 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.53 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.71 - )
Microsoft OneDrive (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\OneDriveSetup.exe) (Version: 20.201.1005.0009 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Teams) (Version: 1.3.00.4461 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{0BCA8FBE-0C1C-4C65-98A3-5D34AAF41737}) (Version: 2.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{8a225685-3b19-4387-b61b-830061421071}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
MiKTeX 2.9 (HKLM\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MMFonts (HKLM-x32\...\{E6EAA5AA-2783-492A-ADB1-F5CD21FF6C84}) (Version: 1.1.1.1 - MakeMusic, Inc.)
Mozilla Firefox 85.0 (x64 de) (HKLM\...\Mozilla Firefox 85.0 (x64 de)) (Version: 85.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.7.0 - Mozilla)
Mozilla Thunderbird 78.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 78.7.0 (x86 de)) (Version: 78.7.0 - Mozilla)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.6 - Notepad++ Team)
OEM Application Profile (HKLM-x32\...\{12C2AEB0-ED60-4CCF-DD83-C65BC7CCFB50}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.13530.20440 - Microsoft Corporation) Hidden
PDF24 Creator 10.0.7 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.0.7 - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
PureSync (HKLM-x32\...\{48806C94-E3DF-4A25-BCF7-A4234BFFD91D}) (Version: 6.1.1 - Jumping Bytes)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 8.24 - NCH Software)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.3.0.4461 - Microsoft Corporation)
Telegram Desktop version 2.5.8 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.5.8 - Telegram FZ-LLC)
TeXstudio - TeXstudio is a fully featured LaTeX editor. (HKLM-x32\...\TeXstudio) (Version: 2.12.18 - Benito van der Zander)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.11 - Aller Media e.K.) <==== ACHTUNG
WD Desktop App 2.1.0.313 (HKLM-x32\...\{756e70ec-1fb0-41c8-896b-df0302d17bff}) (Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Desktop App 2.1.0.313 (x64) (HKLM\...\{CA7F7232-526E-41BD-971A-47BE28C18516}) (Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Discovery (HKLM-x32\...\WDDiscovery) (Version: 4.1.270 - Western Digital Technologies, Inc.)
WD SES Driver Setup (HKLM-x32\...\{924A274D-38B6-4930-8859-F3F51CFA8DDD}) (Version: 1.1.0.25 - Western Digital) Hidden
Zoom (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ZoomUMX) (Version: 5.4.3 (58891.1115) - Zoom Video Communications, Inc.)

Packages:
=========
Amazon -> C:\Program Files\WindowsApps\Amazon.com.Amazon_2018.519.2815.0_x64__343d40qqvtj1t [2020-05-05] (Amazon.com)
Bang & Olufsen Audio Control -> C:\Program Files\WindowsApps\AD2F1837.BangOlufsenAudioControl_1.10.216.0_x64__v10z8vjag6ke6 [2020-06-16] (HP Inc.)
Booking.com EMEA: Big savings on hotels in 96,000 destinations worldwide -> C:\Program Files\WindowsApps\PricelinePartnerNetwork.Booking.comEMEABigsavingso_2.0.4.0_x64__mgae2k3ys4ra0 [2020-09-21] (Priceline Partner Network)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.51.4.0_x86__kgqvnymyfvs32 [2021-01-28] (king.com)
Dropbox-Sonderaktion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_20.4.3.0_x64__xbfy0k16fey96 [2020-05-05] (Dropbox Inc.)
Energy Star -> C:\Program Files\WindowsApps\AD2F1837.HPInc.EnergyStar_1.2.0.0_x64__v10z8vjag6ke6 [2020-01-22] (HP Inc.)
Farm Heroes Saga -> C:\Program Files\WindowsApps\king.com.FarmHeroesSaga_5.50.7.0_x86__kgqvnymyfvs32 [2020-12-16] (king.com)
HP Command Center -> C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6 [2021-01-04] (HP Inc.)
HP Impreza Pen -> C:\Program Files\WindowsApps\9FDF1AF1.HPImprezaPen_1.1.14.0_x64__g70az3e2cx9m2 [2020-01-22] (ELAN MICROELECTRONICS CORP.) [Startup Task]
HP JumpStarts -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStarts_1.9.1548.0_x64__v10z8vjag6ke6 [2020-12-18] (HP Inc.)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_1.6.8.0_x64__v10z8vjag6ke6 [2021-01-28] (HP Inc.)
HP Privacy Settings -> C:\Program Files\WindowsApps\AD2F1837.HPPrivacySettings_1.0.39.0_x64__v10z8vjag6ke6 [2020-10-02] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_122.1.778.0_x64__v10z8vjag6ke6 [2020-12-18] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.6.870.0_x64__v10z8vjag6ke6 [2020-12-06] (HP Inc.)
HP System Event Utility -> C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6 [2020-09-14] (HP Inc.)
IrfanView64 -> C:\Program Files\WindowsApps\30067IrfanSkiljanIrfanVie.IrfanView64_4.5.7.0_x64__psgec73n2n7ne [2021-01-24] (Irfan Skiljan (IrfanView))
McAfee® Personal Security -> C:\Program Files\WindowsApps\5A894077.McAfeeSecurity_2.1.54.0_x64__wafk5atnkzcwy [2020-12-06] (McAfee LLC.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-09-14] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-05-03] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1102.0_x64__8wekyb3d8bbwe [2021-01-17] (Microsoft Studios) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.36.4251.0_x64__8wekyb3d8bbwe [2021-01-28] (Microsoft Corporation) [Startup Task]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_20.11214.5552.0_x64__8wekyb3d8bbwe [2021-01-31] (Microsoft Corporation)
Movie Maker 10 - FREE -> C:\Program Files\WindowsApps\21336V3TApps.MovieMaker-FREE_3.0.6.0_x64__bzg06mxvgh4fa [2020-12-22] (V3TApps)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-07-19] (Netflix, Inc.)
Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_7.0.0.0_x64__kx24dqmazqk8j [2020-12-16] (Random Salad Games LLC)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0 [2021-01-28] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.7.0_x86__xpfg3f7e9an52 [2021-01-19] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{1019ADC7-17CB-4489-AFD5-6642C7400ACE}\localserver32 -> C:\Users\madeg\AppData\Local\Webex\Webex\Applications\ptOIEx64.exe (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{3E3AD4BD-346A-460A-80E8-90699B75C00B}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayActiveX-x64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\madeg\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
SSODL: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\system32\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
SSODL-x32: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\SysWOW64\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellServiceObjects: Virtual Storage Mount Notification -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1} => C:\windows\system32\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellServiceObjects-x32: Virtual Storage Mount Notification -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1} => C:\windows\SysWOW64\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay01] -> {4F8A325E-9DAF-44B8-A825-1A14DFA0FA78} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay02] -> {0176BDDE-B59A-4A1E-808B-CAD461415CCA} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay03] -> {B65909D1-57AF-41F5-AB94-BEB733F62B35} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay04] -> {C6C2397D-8238-4332-8935-86C39C7C165F} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay05] -> {E7B3BCF9-0386-4B5F-AE6A-91B9F1423973} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay06] -> {564EA121-D9DA-485D-82C2-C2ED7BFCCEAD} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-04-21] (Notepad++ -> )
ContextMenuHandlers1: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers1: [WDDesktopContextMenu] -> {fa00ba41-b6f6-3cfa-a300-f25ce175fe7e} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers2: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers4: [WDDesktopContextMenu] -> {fa00ba41-b6f6-3cfa-a300-f25ce175fe7e} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\windows\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-07-18 09:16 - 2019-07-18 09:16 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 003567616 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2021-01-28 20:51 - 2021-01-28 20:51 - 000228352 _____ () [Datei ist nicht signiert] C:\Program Files\Mozilla Firefox\zlib1.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 000138240 _____ () [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\a354c38f659363054b8dbd29ab5fc353\Interop.IWshRuntimeLibrary.ni.dll
2020-11-30 09:21 - 2020-11-30 09:21 - 000134656 _____ (hardcodet.net) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\6db7bf93cac3735240eba79f771ec053\Hardcodet.Wpf.TaskbarNotification.ni.dll
2020-06-22 13:11 - 2020-06-22 13:11 - 000014336 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6\SystemEventUtility\NativeRpcClient.DLL
2021-01-04 20:21 - 2021-01-04 20:21 - 023390720 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\HpSystemManagement.dll
2020-11-23 10:45 - 2020-11-23 10:45 - 000014848 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\NativeRpcClient.dll
2020-11-23 10:45 - 2020-11-23 10:45 - 000014848 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\Win32Process\NativeRpcClient.DLL
2018-07-15 12:15 - 2018-07-15 12:15 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicExplorer64.dll
2018-07-15 12:15 - 2018-07-15 12:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 12:15 - 2018-07-15 12:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\windows\system32\StartMenuHelper64.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 001701888 _____ (Mark Heath & Contributors) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\NAudio\d68f86349d1d35ab61866ccb75c8a09a\NAudio.ni.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 003060736 _____ (Newtonsoft) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\eda2bde817b9a839a512b919ed70fad5\Newtonsoft.Json.ni.dll
2020-11-30 09:21 - 2020-11-30 09:21 - 000793088 _____ (The Apache Software Foundation) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\log4net\ed38c2e9fc71e5335a6fbf3bebf2ad34\log4net.ni.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000039424 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000413696 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000519168 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 001431040 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 001180672 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000135680 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-28 17:30 - 2020-02-28 17:30 - 006010880 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 006345216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 001078272 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000313856 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 004000256 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 003802624 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000171008 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 001083904 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000205312 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000329728 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000113152 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000376320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 092323328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 005560832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000188416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 002888704 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000053760 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000017408 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000287232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000329216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000136192 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000089088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000312320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-28 17:30 - 2020-02-28 17:30 - 000085504 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll
2020-04-28 19:05 - 2017-11-10 11:51 - 000180224 _____ (Western Digital Technologies, Inc.) [Datei ist nicht signiert] C:\windows\system32\wdfsconnectMntNtf2017.dll
2020-04-28 19:05 - 2017-11-10 11:51 - 000118272 _____ (Western Digital Technologies, Inc.) [Datei ist nicht signiert] C:\windows\system32\wdfsconnectNetRdr2017.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKU\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2020-05-05] (HP Inc. -> HP Inc.)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2020-05-05] (HP Inc. -> HP Inc.)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\sharepoint.com -> hxxps://bwedu-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-03-19 05:49 - 2019-03-19 05:49 - 000000824 _____ C:\windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKCU\Environment\\Path -> %USERPROFILE%\AppData\Local\Microsoft\WindowsApps
HKU\S-1-5-21-668850595-879963960-1848636227-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\madeg\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "PDF24"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKLM\...\StartupApproved\Run32: => "WDDiscovery"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "PureSync"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "GoToMeeting"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "Lync"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{1C865981-4CE8-41C8-9851-6D00E217DECC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{43EA0141-1461-4B15-B63A-7E63FE308E29}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{64E8474E-255B-44A2-82B1-21C7EAFE18F6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2B07976D-B1E2-4BD4-BA6E-A9A0A8436E2E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2FF42F2C-3471-41EF-9AB7-3B7F4AB7A559}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5DBEB188-E786-4EBE-9226-1888B514EB98}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{22967A30-9D6B-4E25-BF31-4090395C7995}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{4BBF5FC0-84F5-4E71-8064-48C051D72062}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{B4BE62D6-C7EF-4DA8-9AEF-BDC8F06296C6}C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{C7DCD0AC-E4FC-453D-87A0-071F714901EF}C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{1E5D05D4-8200-4D98-9AFD-D26FF0862C82}C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{8AB37B30-1989-4987-AF4D-02C8113D3DCA}C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\madeg\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C5AD1F2D-CB78-4322-807C-8E4142CFB841}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{E76D2470-485A-4F37-973A-139AC8EDD842}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{B9D25D1F-00D5-4B69-AD75-DF839CF25450}] => (Allow) C:\Users\madeg\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{B7DE1A6F-10C1-4B67-B71A-0959B132CDE7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FBEBC18B-DE69-40FA-A99D-E5C94F5DDCBC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DF081D25-4B64-4C92-90A8-2AFD1E0016EC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A7915ECE-3F2C-4672-8003-0E69F1180B1E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97A85BD3-C412-47E0-B5FB-E9CFD9B763C6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{22FBD0FD-7114-45B4-9557-13CC9B47065E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{936A5104-4806-4095-916E-67CCCE20F5AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8D19326D-7EA2-49D8-81B2-C802C9ED3F95}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6C8EB321-48C8-46D8-B37B-AEF4216318BD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{59CEEC37-C367-4C5B-AF2A-40D1E3DBB27E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{55AB4C76-77D7-405F-ABFD-3B5B8765E40F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DF2AD067-25F1-4AA6-B8D6-5733852A5CCF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F2ED3838-F4C9-49CB-B609-C69C586B77CF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Wiederherstellungspunkte =========================

15-01-2021 17:55:43 Windows Update
24-01-2021 18:23:07 Geplanter Prüfpunkt
29-01-2021 15:23:45 Removed Node.js

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (01/23/2021 09:28:28 AM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\LocalStateMicrosoft.XboxGamingOverlay_8wekyb3d8bbwe-2147024809

Error: (01/15/2021 06:13:33 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT-AUTORITÄT)
Description: Die erforderliche Puffergröße ist größer als die an die Collect-Funktion der DLL für erweiterbare Leistungsindikatoren "C:\Windows\System32\perfts.dll" für den Dienst "LSM" übergebene Größe. Die Puffergröße war 12432, und die erforderliche Größe betrug 31936.

Error: (01/07/2021 08:47:22 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (01/07/2021 08:30:55 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 12007) (User: )
Description: Event-ID 12007

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 0) (User: )
Description: Event-ID 0


Systemfehler:
=============
Error: (02/01/2021 07:20:57 PM) (Source: DCOM) (EventID: 10010) (User: GEIGER-M-LAPTOP)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/01/2021 07:19:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 08:49:06 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 08:49:05 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 08:49:05 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 08:49:05 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 08:49:04 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (01/31/2021 07:28:31 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll


Windows Defender:
===================================
Date: 2021-01-28 17:47:42.894
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {89FC10A1-A4F6-49DE-8A1E-5E54D6B886D0}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-25 19:49:30.877
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {914379A3-C515-45D2-9031-ACBE054097D6}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-21 18:34:29.745
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AB2F1B21-C603-4EEA-A15B-AAA292BCB5C2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-15 19:33:28.714
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1D2C1307-26FE-4B54-BCA8-496F9DF5E150}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-11 18:23:32.052
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {C45D014F-B39A-4780-B20D-4A8044A6C536}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-11-04 15:06:54.011
Description: 
Bei Windows Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.327.241.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17600.5
Fehlercode: 0x80240016
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

CodeIntegrity:
===================================

Date: 2020-07-15 19:32:37.629
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:32:37.620
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:32:37.022
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:32:35.982
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:32:35.974
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:31:02.675
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:30:50.572
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:30:50.559
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

BIOS: AMI F.18 11/07/2019
Hauptplatine: HP 85DD
Prozessor: AMD Ryzen 7 3700U with Radeon Vega Mobile Gfx 
Prozentuale Nutzung des RAM: 51%
Installierter physikalischer RAM: 14210.21 MB
Verfügbarer physikalischer RAM: 6957.51 MB
Summe virtueller Speicher: 16386.21 MB
Verfügbarer virtueller Speicher: 6776.27 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:476.17 GB) (Free:383.12 GB) NTFS

\\?\Volume{2640b3a6-d8ed-4ef8-84bc-84fb08c16a4d}\ (Windows RE tools) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{bf9afa59-c94c-4fb4-aff7-4afa63d20876}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
--- --- ---


und

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 27-01-2021
durchgeführt von madeg (Administrator) auf GEIGER-M-LAPTOP (HP HP ENVY x360 Convertible 15-ds0xxx) (01-02-2021 20:17:58)
Gestartet von C:\Users\madeg\Downloads
Geladene Profile: madeg
Platform: Windows 10 Education Version 1909 18363.1316 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe
(Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\WebEx\Meetings\atmgr.exe
(geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\BridgeCommunication.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPJumpStarts_1.9.1548.0_x64__v10z8vjag6ke6\HP.JumpStarts.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6\SystemEventUtility\HPSystemEventUtilityHost.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\HpSystemManagement.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\Win32Process\HPCC.Bg.BackgroundApp.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12011.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.1310_none_16f941c72a2d5db6\TiWorker.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <12>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\RtkAudUService64.exe [1093872 2020-04-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [97703592 2020-02-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [WDDiscovery] => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Discovery.exe [81373696 2020-10-12] (Western Digital Technologies, Inc. -> Western Digital Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3091136 2020-09-10] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [HPSEU_Host_Launcher] => C:\System.sav\util\HpseuHostLauncher.exe [528392 2020-09-14] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\madeg\AppData\Local\Microsoft\Teams\Update.exe [2342544 2020-04-26] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [PureSync] => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncTray.exe [1397016 2020-10-23] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [Lync] => C:\Program Files\Microsoft Office\root\Office16\lync.exe [26327872 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe [2427592 2021-01-22] (Cisco WebEx LLC -> Cisco Webex LLC)
Startup: C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2020-07-02]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {15C5F045-FC8D-4E88-A759-DBFE065B83A9} - System32\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe [31320 2020-12-21] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {192A2D81-A9D7-4578-BDCD-EFE788B58472} - System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer => C:\Program Files (x86)\nodejs\node.exe -> "C:\ProgramData\Package Cache\{87B896E9-1A06-4CC9-A720-DD2643A8F006}\{7C08AF9E-6106-4E4F-819E-50A17D7CEBEB}" <==== ACHTUNG
Task: {1CC7B554-D8CB-4C42-88AC-345960CD511F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5332904 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {248C5C8F-0D3E-4B13-A6A0-6AED1D53C4EE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {2F0E029C-923A-4DD6-991D-8F120571068B} - System32\Tasks\JumpingBytes\PureSyncExit => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncHelper.exe [131440 2020-10-23] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
Task: {35EF9029-2377-47B8-A13E-28580CEA2773} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5332904 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {39C48939-ACAF-4D4C-8FE3-98BC5FDF5FBD} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-29] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {4C81C212-CD2E-44AB-A5DD-6BCEF07B024E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23062920 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {536643A4-A283-4B3E-AE2E-98D9E9E280E2} - System32\Tasks\HP\Consent Manager Launcher => sc start hptouchpointanalyticsservice
Task: {55610D01-74E1-4674-91BA-B3025B13014E} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [1628160 2020-02-29] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {5CD92EE9-3676-4320-B562-9688DA72693D} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {5E74694B-1511-48EA-A400-90E93E946148} - System32\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe [31320 2020-12-21] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {60B94094-F172-48FF-8E1E-6BDA33B03B82} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {6A34A2B8-1D9F-4D13-860F-67FE4F4B2A77} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [135000 2020-10-02] (HP Inc. -> HP Inc.)
Task: {6C7380BC-7C93-433E-BA32-7E5AD7300E2D} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23062920 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {7E2CA46C-34A7-4F9F-9628-C438D0908FC0} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {7E8A2E49-C30E-4B74-893A-78B113A982A6} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [4475136 2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
Task: {9001D8C4-AFCF-43AF-ADC7-DDECF983791B} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-29] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {AEBC71A5-F00E-4792-B112-0DBE4D651099} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [1644472 2019-06-21] (HP Inc. -> HP Inc.)
Task: {B71EB282-CC6F-4033-9B5E-FB28D98262C1} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143720 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {BEAB205F-F9CA-4AF7-B80B-B002D3DE2269} - System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV) => C:\Program Files (x86)\nodejs\node.exe -> C:\windows\Installer\{3A41BD61-B05F-4014-8C7A-0FCD3ECF721F}\{3CC10FDF-3622-4E0C-A3E7-A4355665D78F} <==== ACHTUNG
Task: {C31AD8FF-4405-41B0-B4DA-6653577699CB} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {C395BE28-8F33-4F93-9F71-BD36292CC79F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH01P2R0VT => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {C7BADC15-645F-44C0-90B3-65B34A51FB11} - System32\Tasks\WD Discovery Service Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\Service\WDDiscoveryService.exe [72704 2020-10-12] (Western Digital Technologies, Inc. -> )
Task: {D037946E-BEAF-4706-9DB0-2893E2B60C09} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [677344 2021-01-29] (Mozilla Corporation -> Mozilla Foundation)
Task: {D1DB0983-84B5-45A1-9836-9C0763D21413} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {D75A6A1F-300D-49FD-A4D2-15D56A396031} - System32\Tasks\JumpingBytes\PureSyncVSS => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncVSSStart.exe [35656 2016-06-16] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
Task: {E2AA3663-D9ED-4C16-98DA-7E9200E4D9B0} - System32\Tasks\WD Device Agent Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Device Agent.exe [717824 2020-10-12] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)
Task: {F31FAB05-2BAF-49A8-AF9B-440B1A57175D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143720 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe
Task: C:\windows\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe
Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9c41361e-833f-47b7-ab7c-5b85c2015e6c}: [DhcpNameServer] 172.168.0.7
Tcpip\..\Interfaces\{c5b87e68-f09a-46ac-ae19-6225be75f8d8}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge Profile: C:\Users\madeg\AppData\Local\Microsoft\Edge\User Data\Default [2020-12-06]

FireFox:
========
FF DefaultProfile: 3z6cn6l8.default
FF ProfilePath: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default [2021-01-28]
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
FF Homepage: Mozilla\Firefox\Profiles\3z6cn6l8.default -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\3z6cn6l8.default -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-01-28 07:40:16&bName=
FF ProfilePath: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release [2021-02-01]
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
FF NewTab: Mozilla\Firefox\Profiles\0ehoesqk.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-01-28 07:40:16&bName=
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-01-28]
FF SearchPlugin: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\searchplugins\My Firefox Search.xml [2021-01-28]
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-09-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @vlc.de/vlc,version=3.0.11 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-01-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-09-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8960384 2021-01-24] (Microsoft Corporation -> Microsoft Corporation)
S2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2020-03-18] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe [694520 2020-12-10] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe [692984 2020-12-10] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe [693496 2020-12-10] (HP Inc. -> HP Inc.)
R2 HpTouchpointAnalyticsService; C:\windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe [476424 2020-11-04] (HP Inc. -> HP Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH -> geek software GmbH)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6264144 2021-01-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BthA2dp; C:\windows\System32\drivers\BthA2dp.sys [231936 2019-12-14] (Microsoft Corporation) [Datei ist nicht signiert]
R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [153312 2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
R3 HPCustomCapDriver; C:\windows\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_1f5602eb8a12ac4c\x64\hpcustomcapdriver.sys [25024 2019-04-18] (Microsoft Windows Hardware Compatibility Publisher -> HP Inc.)
R2 MBAMChameleon; C:\windows\System32\Drivers\MbamChameleon.sys [220600 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\windows\System32\DRIVERS\MbamElam.sys [19912 2021-01-29] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\windows\System32\DRIVERS\farflt.sys [198248 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\windows\system32\DRIVERS\mbam.sys [77496 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\windows\System32\Drivers\mbamswissarmy.sys [248992 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\windows\system32\DRIVERS\mwac.sys [142440 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
S3 WdBoot; C:\windows\system32\drivers\wd\WdBoot.sys [48536 2020-12-05] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\windows\system32\drivers\wd\WdFilter.sys [429296 2020-12-05] (Microsoft Windows -> Microsoft Corporation)
R1 wdfsconnect2017; C:\windows\system32\drivers\wdfsconnect2017.sys [468112 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
S3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-05] (Microsoft Windows -> Microsoft Corporation)
R3 wdvpnpbus; C:\windows\System32\drivers\wdvpnpbus.sys [20624 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
R3 WirelessButtonDriver64; C:\windows\System32\drivers\WirelessButtonDriver64.sys [35392 2020-06-08] (HP Inc. -> HP)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-02-01 20:16 - 2021-02-01 20:16 - 002297856 _____ (Farbar) C:\Users\madeg\Downloads\FRST64(1).exe
2021-01-29 20:15 - 2021-01-29 20:15 - 000002188 _____ C:\Users\madeg\Desktop\Cisco Webex Meetings.lnk
2021-01-29 20:15 - 2021-01-29 20:15 - 000000000 ____D C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cisco Webex Meetings Desktop-App
2021-01-29 15:56 - 2021-02-01 20:18 - 000022923 _____ C:\Users\madeg\Downloads\FRST.txt
2021-01-29 15:56 - 2021-02-01 20:18 - 000000000 ____D C:\FRST
2021-01-29 15:56 - 2021-01-29 15:57 - 000046861 _____ C:\Users\madeg\Downloads\Addition.txt
2021-01-29 15:55 - 2021-01-29 15:55 - 002375168 _____ (Farbar) C:\Users\madeg\Downloads\FRST64.exe
2021-01-29 15:55 - 2021-01-29 15:55 - 001725952 _____ (Farbar) C:\Users\madeg\Downloads\FRST.exe
2021-01-29 15:50 - 2021-01-29 15:53 - 000000000 ____D C:\AdwCleaner
2021-01-29 15:50 - 2021-01-29 15:50 - 008457584 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.9.1.exe
2021-01-29 15:50 - 2021-01-29 15:50 - 008402608 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.5.exe
2021-01-29 15:33 - 2021-01-29 15:33 - 000198248 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys
2021-01-29 15:33 - 2021-01-29 15:33 - 000142440 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys
2021-01-29 15:33 - 2021-01-29 15:33 - 000077496 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2021-01-29 15:28 - 2021-01-29 15:28 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000002028 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000000000 ____D C:\Users\madeg\AppData\Local\mbam
2021-01-29 15:27 - 2021-01-29 15:27 - 000248992 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamswissarmy.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000220600 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamChameleon.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000153312 _____ (Malwarebytes) C:\windows\system32\Drivers\mbae64.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000019912 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamElam.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-01-29 15:27 - 2021-01-29 15:27 - 000000000 ____D C:\Program Files\Malwarebytes
2021-01-29 15:21 - 2021-01-29 15:21 - 000000000 ____D C:\windows\system32\Tasks\Mozilla
2021-01-28 20:58 - 2021-01-29 20:15 - 000000000 ____D C:\Users\madeg\AppData\LocalLow\WebEx
2021-01-28 20:51 - 2021-01-28 20:51 - 000004284 _____ C:\windows\system32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV)
2021-01-28 20:50 - 2021-01-29 15:33 - 000000306 __RSH C:\ProgramData\ntuser.pol
2021-01-28 20:41 - 2021-01-28 20:56 - 000000000 ____D C:\Users\madeg\AppData\Roaming\audacity
2021-01-28 20:41 - 2021-01-28 20:41 - 000000000 ____D C:\Users\madeg\AppData\Local\Audacity
2021-01-28 20:40 - 2021-01-28 20:40 - 000004664 _____ C:\windows\system32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer
2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\Users\Public\Desktop\updatepush.com.lnk
2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\ProgramData\Desktop\updatepush.com.lnk
2021-01-28 20:32 - 2021-01-28 20:33 - 000000000 ____D C:\Users\madeg\Documents\Soundaufnahmen
2021-01-28 20:02 - 2021-01-28 20:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-01-28 10:57 - 2021-01-28 10:57 - 000023729 _____ C:\Users\madeg\AppData\LocalLow\FIN1636.tmp
2021-01-23 09:40 - 2021-01-23 09:40 - 000001309 _____ C:\Users\madeg\AppData\Local\recently-used.xbel
2021-01-18 21:14 - 2021-01-18 21:14 - 000001115 _____ C:\Users\madeg\Desktop\Martin 's My Cloud Home.lnk
2021-01-18 20:55 - 2021-02-01 19:19 - 000003112 _____ C:\windows\system32\Tasks\AMDLinkUpdate
2021-01-15 18:07 - 2021-01-15 18:07 - 000696832 _____ (Microsoft Corporation) C:\windows\system32\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000576512 _____ (Microsoft Corporation) C:\windows\SysWOW64\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000568320 _____ (Microsoft Corporation) C:\windows\system32\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 000502784 _____ C:\windows\system32\AssignedAccessCsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000500224 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 000455680 _____ (Microsoft Corporation) C:\windows\SysWOW64\appwiz.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000294912 _____ (Microsoft Corporation) C:\windows\system32\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000233472 _____ (Microsoft Corporation) C:\windows\SysWOW64\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000168448 _____ (Microsoft Corporation) C:\windows\system32\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000151040 _____ C:\windows\system32\uwfcsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000135168 _____ (Microsoft Corporation) C:\windows\SysWOW64\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000094720 _____ C:\windows\system32\VirtualMonitorManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000086016 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000083968 _____ (Microsoft Corporation) C:\windows\system32\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000072704 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000067072 _____ C:\windows\system32\BWContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000053248 _____ C:\windows\SysWOW64\BWContextHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 002590720 _____ C:\windows\system32\dwmscene.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 001101312 _____ C:\windows\SysWOW64\TextInputMethodFormatter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000555008 _____ (Microsoft Corporation) C:\windows\system32\appwiz.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000549888 _____ (Microsoft Corporation) C:\windows\system32\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000458240 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000415744 _____ (Microsoft Corporation) C:\windows\SysWOW64\winspool.drv
2021-01-15 18:06 - 2021-01-15 18:06 - 000331264 _____ C:\windows\SysWOW64\ssdm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000208896 _____ (Microsoft Corporation) C:\windows\system32\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000208384 _____ C:\windows\SysWOW64\HeatCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000186368 _____ C:\windows\system32\BthpanContextHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000184320 _____ (Microsoft Corporation) C:\windows\SysWOW64\timedate.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth9.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth8.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth7.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth6.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth5.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth4.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth3.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth2.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth18.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth17.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth16.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth15.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth12.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth11.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth10.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth1.bin
2021-01-15 18:05 - 2021-01-15 18:05 - 001841152 _____ C:\windows\system32\TextInputMethodFormatter.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000540672 _____ (Microsoft Corporation) C:\windows\system32\winspool.drv
2021-01-15 18:05 - 2021-01-15 18:05 - 000453632 _____ C:\windows\system32\ssdm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000266752 _____ C:\windows\system32\HeatCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000235520 _____ (Microsoft Corporation) C:\windows\system32\timedate.cpl
2021-01-15 18:05 - 2021-01-15 18:05 - 000164864 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 000061440 _____ C:\windows\system32\rdsxvmaudio.dll
2021-01-09 21:54 - 2021-01-09 21:54 - 003601531 _____ C:\Users\madeg\Downloads\GINPOSTER.pdf
2021-01-09 21:52 - 2021-01-09 21:52 - 001749440 _____ C:\Users\madeg\Downloads\Die_Botanicals_des_Gins.pdf
2021-01-07 20:58 - 2021-01-07 20:58 - 000009730 _____ C:\Users\madeg\Desktop\Maria.svg
2021-01-07 18:36 - 2021-01-29 15:33 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-01-06 19:08 - 2021-01-06 19:08 - 000050910 _____ C:\Users\madeg\Downloads\Rechnung.pdf

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-02-01 20:19 - 2020-01-22 09:54 - 000000512 _____ C:\Users\Public\amdsfhdcd.bin
2021-02-01 20:12 - 2020-04-24 21:35 - 000000000 ____D C:\Users\madeg\AppData\LocalLow\Mozilla
2021-02-01 20:11 - 2019-04-15 16:38 - 000000000 ____D C:\windows\system32\SleepStudy
2021-02-01 20:07 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-02-01 19:21 - 2019-03-19 05:52 - 000000000 ____D C:\windows\AppReadiness
2021-02-01 19:19 - 2020-12-23 18:26 - 000003296 _____ C:\windows\system32\Tasks\AMDInstallLauncher
2021-02-01 19:19 - 2020-08-19 16:27 - 000000000 ____D C:\Users\madeg\AppData\Local\WebEx
2021-01-31 20:49 - 2020-04-24 21:45 - 000000000 ____D C:\Users\madeg\AppData\Local\ClassicShell
2021-01-31 19:51 - 2020-10-16 14:21 - 000000000 ____D C:\Users\madeg\AppData\Roaming\Telegram Desktop
2021-01-31 13:37 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2021-01-31 11:42 - 2020-04-24 21:18 - 000000000 ____D C:\Users\madeg\AppData\Local\D3DSCache
2021-01-29 20:14 - 2020-08-19 16:28 - 000000000 ____D C:\Users\madeg\AppData\Roaming\webex
2021-01-29 15:38 - 2019-12-14 11:50 - 000707490 _____ C:\windows\system32\perfh007.dat
2021-01-29 15:38 - 2019-12-14 11:50 - 000142650 _____ C:\windows\system32\perfc007.dat
2021-01-29 15:38 - 2019-12-14 03:24 - 001682902 _____ C:\windows\system32\PerfStringBackup.INI
2021-01-29 15:38 - 2019-03-19 05:50 - 000000000 ____D C:\windows\INF
2021-01-29 15:33 - 2020-04-24 21:35 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-01-29 15:33 - 2019-04-15 16:38 - 000000006 ____H C:\windows\Tasks\SA.DAT
2021-01-29 15:33 - 2019-03-19 05:37 - 000786432 _____ C:\windows\system32\config\BBI
2021-01-29 15:27 - 2019-03-19 05:52 - 000000000 ___HD C:\windows\ELAMBKUP
2021-01-29 15:21 - 2020-04-24 21:35 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-01-28 21:56 - 2020-04-28 19:17 - 000000000 ____D C:\Users\madeg\Documents\Noten
2021-01-28 20:56 - 2020-04-24 21:18 - 000000000 ____D C:\Users\madeg\AppData\Local\Packages
2021-01-28 20:50 - 2020-08-28 07:09 - 000003688 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-01-28 20:50 - 2020-08-28 07:09 - 000003464 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-01-28 20:50 - 2019-03-19 05:52 - 000000000 ___HD C:\windows\system32\GroupPolicy
2021-01-28 20:50 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\GroupPolicy
2021-01-28 20:49 - 2020-04-24 22:25 - 000001285 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2021-01-28 20:40 - 2020-01-22 09:49 - 000000000 ____D C:\ProgramData\Package Cache
2021-01-28 20:38 - 2020-04-24 21:35 - 000000000 ____D C:\ProgramData\Mozilla
2021-01-28 20:29 - 2020-09-07 20:16 - 000000000 ____D C:\Users\madeg\AppData\Local\ElevatedDiagnostics
2021-01-28 20:25 - 2020-04-28 19:15 - 000000000 ____D C:\Users\madeg\Documents\Konde
2021-01-28 11:18 - 2020-11-17 10:03 - 000000000 ____D C:\Users\madeg\Documents\Katrins_Spielplatz
2021-01-28 10:16 - 2020-08-28 07:09 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-01-28 10:16 - 2020-08-28 07:09 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-01-28 10:16 - 2020-08-28 07:09 - 000002281 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2021-01-24 17:55 - 2019-12-14 03:22 - 000000000 ____D C:\Program Files\Microsoft Office
2021-01-23 12:31 - 2020-04-24 21:20 - 000000000 ____D C:\Users\madeg\AppData\Local\PlaceholderTileLogoFolder
2021-01-23 09:26 - 2020-11-10 18:01 - 000000000 ____D C:\Users\madeg\.dbus-keyrings
2021-01-23 09:26 - 2020-06-27 09:19 - 000799104 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2021-01-19 21:43 - 2020-04-28 19:15 - 000000000 ____D C:\Users\madeg\Documents\MV_Reichenbach
2021-01-18 21:42 - 2020-04-28 19:04 - 000000000 ____D C:\Users\madeg\.wdc
2021-01-18 21:14 - 2020-04-28 19:05 - 000000000 ____D C:\Users\madeg\AppData\Roaming\WD Discovery
2021-01-16 19:24 - 2020-04-24 21:18 - 000000000 ___RD C:\Users\madeg\3D Objects
2021-01-16 19:24 - 2019-04-15 16:39 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-01-16 19:22 - 2019-04-15 16:38 - 000583904 _____ C:\windows\system32\FNTCACHE.DAT
2021-01-16 19:22 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\SecureBootUpdates
2021-01-15 20:53 - 2020-04-24 21:27 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-01-15 20:53 - 2020-01-22 18:42 - 000000000 ____D C:\windows\HoloShell
2021-01-15 20:53 - 2019-03-19 07:20 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 07:20 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\SysWOW64\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\SysWOW64\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\UNP
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___RD C:\windows\PrintDialog
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SystemResources
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\WinBioPlugIns
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\SystemResetPlatform
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\oobe
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\migwiz
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\ShellExperiences
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\ShellComponents
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\Provisioning
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\PolicyDefinitions
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\IME
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\bcastdvr
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Defender
2021-01-15 18:14 - 2019-03-19 05:37 - 000000000 ____D C:\windows\CbsTemp
2021-01-15 18:13 - 2020-04-29 20:38 - 000000000 ____D C:\windows\system32\MRT
2021-01-15 18:11 - 2020-04-29 20:37 - 135062968 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2021-01-15 18:05 - 2019-04-15 16:41 - 002877952 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2021-01-14 20:57 - 2020-04-28 19:20 - 000000000 ____D C:\Users\madeg\Documents\Versicherung
2021-01-13 20:06 - 2020-04-28 19:20 - 000000000 ____D C:\Users\madeg\Documents\Windstaerke
2021-01-11 18:19 - 2019-12-14 03:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2021-01-10 20:16 - 2020-04-28 19:24 - 000000000 ____D C:\Users\madeg\AppData\Roaming\KeePass
2021-01-07 19:47 - 2020-04-24 21:01 - 000000000 ____D C:\Users\madeg
2021-01-05 20:21 - 2020-04-28 20:05 - 000000000 ____D C:\Users\madeg\AppData\Roaming\texstudio

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-01-23 09:40 - 2021-01-23 09:40 - 000001309 _____ () C:\Users\madeg\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
und hier noch weitere Logdateien

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.0.9.1
# -------------------------------
# Build:    01-20-2021
# Database: 2021-01-26.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    01-29-2021
# Duration: 00:00:20
# OS:       Windows 10 Education
# Scanned:  31956
# Detected: 31


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.VLCPlusPlayer.DE   C:\Program Files\VLC Plus Player
PUP.Optional.VLCPlusPlayer.DE   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VLC Plus Player
PUP.Optional.WebCompanion       C:\ProgramData\Application Data\Lavasoft\Web Companion

***** [ Files ] *****

PUP.Optional.VLCPlusPlayer.DE   C:\Users\Public\Desktop\VLC Plus Player.lnk

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy             HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
PUP.Optional.VLCPlusPlayer.DE   HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Update Plus Player
PUP.Optional.VLCPlusPlayer.DE   HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Update Plus Player
PUP.Optional.WebCompanion       HKCU\Software\Lavasoft\Web Companion
PUP.Optional.WebCompanion       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
PUP.Optional.WebCompanion       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
PUP.Optional.WebCompanion       HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
PUP.Optional.WebCompanion       HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

Adware.StartPage                https://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-01-28 07:40:16&bName=

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.HPAudioSwitch   Folder   C:\Program Files (x86)\HP\HPAUDIOSWITCH 
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AEBC71A5-F00E-4792-B112-0DBE4D651099}  
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch 
Preinstalled.HPAudioSwitch   Task   C:\Windows\System32\Tasks\HPAUDIOSWITCH 
Preinstalled.HPCleanFLC   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|HPSEU_Host_Launcher 
Preinstalled.HPCleanFLC   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Run|HPSEU_Host_Launcher 
Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HP\HP REGISTRATION SERVICE 
Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT 
Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Users\madeg\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSureConnect   Folder   C:\Program Files\HPCOMMRECOVERY 
Preinstalled.HPSureConnect   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6} 
Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT 
Preinstalled.HPTouchpointAnalyticsClient   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F} 



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
         
Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.0.9.1
# -------------------------------
# Build:    01-20-2021
# Database: 2021-01-26.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    01-29-2021
# Duration: 00:00:19
# OS:       Windows 10 Education
# Scanned:  31956
# Detected: 18


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.HPAudioSwitch   Folder   C:\Program Files (x86)\HP\HPAUDIOSWITCH 
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AEBC71A5-F00E-4792-B112-0DBE4D651099}  
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch 
Preinstalled.HPAudioSwitch   Task   C:\Windows\System32\Tasks\HPAUDIOSWITCH 
Preinstalled.HPCleanFLC   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|HPSEU_Host_Launcher 
Preinstalled.HPCleanFLC   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Run|HPSEU_Host_Launcher 
Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HP\HP REGISTRATION SERVICE 
Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT 
Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Users\madeg\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSureConnect   Folder   C:\Program Files\HPCOMMRECOVERY 
Preinstalled.HPSureConnect   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6} 
Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT 
Preinstalled.HPTouchpointAnalyticsClient   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F} 


AdwCleaner[S00].txt - [4716 octets] - [29/01/2021 15:51:46]
AdwCleaner[C00].txt - [2586 octets] - [29/01/2021 15:53:06]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 29.01.21
Scan-Zeit: 15:30
Protokolldatei: 817532a8-623e-11eb-aaca-000000000000.json

-Softwaredaten-
Version: 4.3.0.98
Komponentenversion: 1.0.1157
Version des Aktualisierungspakets: 1.0.36399
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 18362.1316)
CPU: x64
Dateisystem: NTFS
Benutzer: Geiger-M-Laptop\madeg

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 283225
Erkannte Bedrohungen: 23
In die Quarantäne verschobene Bedrohungen: 22
Abgelaufene Zeit: 1 Min., 15 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 6
PUP.Optional.Conduit, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, In Quarantäne, 139, 236865, , , , , , 
PUP.Optional.Conduit, HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}, In Quarantäne, 139, 236865, 1.0.36399, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, In Quarantäne, 6784, 252393, 1.0.36399, , ame, , , 
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, In Quarantäne, 6857, -1, 0.0.0, , action, , , 
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, In Quarantäne, 6857, -1, 0.0.0, , action, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, In Quarantäne, 6784, 252393, 1.0.36399, , ame, , , 

Registrierungswert: 6
PUP.Optional.Conduit, HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, In Quarantäne, 139, 236865, 1.0.36399, , ame, , , 
PUP.Optional.Conduit, HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|TOPRESULTURL, In Quarantäne, 139, 236865, 1.0.36399, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, In Quarantäne, 6784, 252393, 1.0.36399, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, In Quarantäne, 6784, 252393, 1.0.36399, , ame, , , 
PUP.Optional.DownloadProtectExtension, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{32DB6BB7-6EBB-4FEB-991C-9FD857CEBD4B}, In Quarantäne, 6163, 237883, , , , , , 
PUP.Optional.DownloadProtectExtension, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{32DB6BB7-6EBB-4FEB-991C-9FD857CEBD4B}, In Quarantäne, 6163, 237883, 1.0.36399, , ame, , , 

Registrierungsdaten: 1
PUP.Optional.Conduit, HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Ersetzt, 139, 293058, 1.0.36399, , ame, , , 

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 3
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{1BBA8CDB-86FB-46ED-82B7-942EB851ADD1}, In Quarantäne, 329, 237878, 1.0.36399, , ame, , , 
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{B0E4BA4B-DFA0-4C24-969B-E600BAD99142}, In Quarantäne, 329, 237878, 1.0.36399, , ame, , , 
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{E32500C0-C788-41BB-8890-FD681CB4BAF1}, In Quarantäne, 6857, 255640, 1.0.36399, , ame, , , 

Datei: 7
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{1BBA8CDB-86FB-46ED-82B7-942EB851ADD1}\chocfciencibkpohpfnnlgglpkjkhibbnrx, In Quarantäne, 329, 237878, 1.0.36399, , ame, , C7881E1426059B9395CAA475D633E116, 6492C06CA56BD94C0F141E662F74E98CF1E43DC0D3DA1CD8034323B8DE7D0ACE
PUP.Optional.DownloadProtect, C:\Windows\Installer\{1BBA8CDB-86FB-46ED-82B7-942EB851ADD1}\xhocfciencibkpohpfnnlgglpkjkhibbnml, In Quarantäne, 329, 237878, , , , , 9CB82DE48A8918DDD5DB5FED6F9718E3, 55B4B38E754C824C3BF33012F250DD39F97BB989ED9FBEA730C9BB4BF7D55052
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{B0E4BA4B-DFA0-4C24-969B-E600BAD99142}\chcmojemeegkcflaiannlefknjkilpcdorx, In Quarantäne, 329, 237878, 1.0.36399, , ame, , B332E56864AEE84E40CA57F988B8AA24, B5C0E51F6F2457D680404950F451C1E5E9695BBDE9425EFDB3FC2BE871611548
PUP.Optional.DownloadProtect, C:\Windows\Installer\{B0E4BA4B-DFA0-4C24-969B-E600BAD99142}\xhcmojemeegkcflaiannlefknjkilpcdoml, In Quarantäne, 329, 237878, , , , , 2F34E3175159267990BAA81D81B20FD8, C0FEBF10F896D98739F1EE76EA6C1713A092E0A4BE004587CF3132008B960C90
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{E32500C0-C788-41BB-8890-FD681CB4BAF1}\{32DB6BB7-6EBB-4FEB-991C-9FD857CEBD4B}.xpi, In Quarantäne, 6857, 255640, 1.0.36399, , ame, , 85FBDF92515F932C4F0A9C85FCBB3907, 7F0827C578891663C8B7F57C98F0BAAA470F3A140FEEA5F97636C70B224095EF
PUP.Optional.DownloadProtect.ChrPRST, C:\PROGRAMDATA\NTUSER.POL, Entfernung fehlgeschlagen, 6857, -1, 0.0.0, , action, , E89E355B228A6A228CB6CC1626E0FDED, 7967716458181199B55CF2F8A448505B3E9A0246A9AC59F4F816D6DFB17A358F
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\SYSTEM32\GROUPPOLICY\MACHINE\REGISTRY.POL, In Quarantäne, 6857, -1, 0.0.0, , action, , 16FEEDEF00DF3BE08056C4AFF2B31B25, D5696149B6FA9280CDCF49D21034F808529FFF5969E9FCC87A9F185EC6AFDA44

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 01.02.2021, 22:18   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Schritt 1
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    Task: {192A2D81-A9D7-4578-BDCD-EFE788B58472} - System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer => C:\Program Files (x86)\nodejs\node.exe -> "C:\ProgramData\Package Cache\{87B896E9-1A06-4CC9-A720-DD2643A8F006}\{7C08AF9E-6106-4E4F-819E-50A17D7CEBEB}" <==== ACHTUNG
    Task: {BEAB205F-F9CA-4AF7-B80B-B002D3DE2269} - System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV) => C:\Program Files (x86)\nodejs\node.exe -> C:\windows\Installer\{3A41BD61-B05F-4014-8C7A-0FCD3ECF721F}\{3CC10FDF-3622-4E0C-A3E7-A4355665D78F} <==== ACHTUNG
    C:\ProgramData\ntuser.pol
    C:\WINDOWS\system32\GroupPolicy\Machine
    C:\WINDOWS\system32\GroupPolicy\GPT.ini
    C:\WINDOWS\SysWOW64\GroupPolicy\Machine
    C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini
    DeleteKey: HKLM\SOFTWARE\Policies\Google
    DeleteKey: HKLM\SOFTWARE\Policies\Mozilla
    DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Edge
    DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
    C:\Program Files (x86)\nodejs
    DeleteKey: HKLM\SOFTWARE\Node.js
    DeleteKey: HKLM\SOFTWARE\WOW6432Node\Node.js
    DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19
    DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877
    DeleteKey: HKU\.DEFAULT\Software\Node.js
    DeleteKey: HKCU\SOFTWARE\Node.js
    DeleteKey: HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891}
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c}
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
    DeleteKey: HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
    StartBatch:
    FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}.xpi" RD /S /Q "%%a" )
    FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\c????????????????????????????????rx" RD /S /Q "%%a" )
    FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\x????????????????????????????????ml" RD /S /Q "%%a" )
    FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}" RD /S /Q "%%a" )
    FOR /D %%a IN ("%ProgramData%\Package Cache\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}" RD /S /Q "%%a" )
    EndBatch: 
    BHO: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
    BHO-x32: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
    FF user.js: detected! => C:\Users\AllUserName\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
    C:\Users\AllUserName\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js
    FF user.js: detected! => C:\Users\AllUserName\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
    C:\Users\AllUserName\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js
    S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
    S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
    2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\Users\Public\Desktop\updatepush.com.lnk
    2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\ProgramData\Desktop\updatepush.com.lnk
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: Bitsadmin /Reset /Allusers
    Hosts:
    RemoveProxy:
    SystemRestore: On 
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in das Suchfeld:
    Code:
    ATTFilter
    SearchAll: VLC Plus Player;VLCPlusPlayer
             
  • Klicke auf den Button Datei-Suche.
  • FRST beginnt mit dem Suchlauf. Das kann einige Zeit dauern, bitte gedulde dich!
  • Am Ende wird eine Textdatei Search.txt erstellt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.





Schritt 3
  • Starte FRST erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei des FRST-Suchlaufs (Search.txt)
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)

Alt 02.02.2021, 21:04   #11
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Hier die Logdateien

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 27-01-2021
durchgeführt von madeg (02-02-2021 19:25:48) Run:1
Gestartet von C:\Users\madeg\Downloads
Geladene Profile: madeg
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
Task: {192A2D81-A9D7-4578-BDCD-EFE788B58472} - System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer => C:\Program Files (x86)\nodejs\node.exe -> "C:\ProgramData\Package Cache\{87B896E9-1A06-4CC9-A720-DD2643A8F006}\{7C08AF9E-6106-4E4F-819E-50A17D7CEBEB}" <==== ACHTUNG
Task: {BEAB205F-F9CA-4AF7-B80B-B002D3DE2269} - System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV) => C:\Program Files (x86)\nodejs\node.exe -> C:\windows\Installer\{3A41BD61-B05F-4014-8C7A-0FCD3ECF721F}\{3CC10FDF-3622-4E0C-A3E7-A4355665D78F} <==== ACHTUNG
C:\ProgramData\ntuser.pol
C:\WINDOWS\system32\GroupPolicy\Machine
C:\WINDOWS\system32\GroupPolicy\GPT.ini
C:\WINDOWS\SysWOW64\GroupPolicy\Machine
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini
DeleteKey: HKLM\SOFTWARE\Policies\Google
DeleteKey: HKLM\SOFTWARE\Policies\Mozilla
DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Edge
DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
C:\Program Files (x86)\nodejs
DeleteKey: HKLM\SOFTWARE\Node.js
DeleteKey: HKLM\SOFTWARE\WOW6432Node\Node.js
DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19
DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877
DeleteKey: HKU\.DEFAULT\Software\Node.js
DeleteKey: HKCU\SOFTWARE\Node.js
DeleteKey: HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891}
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c}
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
DeleteKey: HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
StartBatch:
FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}.xpi" RD /S /Q "%%a" )
FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\c????????????????????????????????rx" RD /S /Q "%%a" )
FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\x????????????????????????????????ml" RD /S /Q "%%a" )
FOR /D %%a IN ("%WINDIR%\Installer\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}" RD /S /Q "%%a" )
FOR /D %%a IN ("%ProgramData%\Package Cache\{????????-????-????-????-????????????}") DO ( IF EXIST "%%a\{????????-????-????-????-????????????}" RD /S /Q "%%a" )
EndBatch: 
BHO: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
BHO-x32: Kein Name -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1}' -> Keine Datei
FF user.js: detected! => C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
FF user.js: detected! => C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js [2021-01-28]
C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js
C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js
FF user.js: detected! => C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
FF user.js: detected! => C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
FF user.js: detected! => C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js [2021-01-28]
C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js
C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js
S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\Users\Public\Desktop\updatepush.com.lnk
2021-01-28 20:40 - 2021-01-28 20:40 - 000000408 _____ C:\ProgramData\Desktop\updatepush.com.lnk
CMD: ipconfig /flushdns
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: Bitsadmin /Reset /Allusers
Hosts:
RemoveProxy:
SystemRestore: On 
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{192A2D81-A9D7-4578-BDCD-EFE788B58472}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{192A2D81-A9D7-4578-BDCD-EFE788B58472}" => erfolgreich entfernt
C:\windows\System32\Tasks\Shared CredentialEnrollmentManagerUserSvc_8561b Peer => erfolgreich verschoben
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Shared CredentialEnrollmentManagerUserSvc_8561b Peer" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{BEAB205F-F9CA-4AF7-B80B-B002D3DE2269}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BEAB205F-F9CA-4AF7-B80B-B002D3DE2269}" => erfolgreich entfernt
C:\windows\System32\Tasks\Windows-AudioMobilfunkzeit(AxInstSV) => erfolgreich verschoben
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Windows-AudioMobilfunkzeit(AxInstSV)" => erfolgreich entfernt
C:\ProgramData\ntuser.pol => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\Machine => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\GPT.ini => erfolgreich verschoben
"C:\WINDOWS\SysWOW64\GroupPolicy\Machine" => nicht gefunden
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => erfolgreich verschoben
HKLM\SOFTWARE\Policies\Google => erfolgreich entfernt
HKLM\SOFTWARE\Policies\Mozilla => nicht gefunden
HKLM\SOFTWARE\Policies\Microsoft\Edge => erfolgreich entfernt
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => erfolgreich entfernt
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js" => nicht gefunden
"C:\Program Files (x86)\nodejs" => nicht gefunden
HKLM\SOFTWARE\Node.js => nicht gefunden
HKLM\SOFTWARE\WOW6432Node\Node.js => erfolgreich entfernt
HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19 => nicht gefunden
HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877 => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19 => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877 => nicht gefunden
HKU\.DEFAULT\Software\Node.js => nicht gefunden
HKCU\SOFTWARE\Node.js => nicht gefunden
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891} => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c} => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2} => nicht gefunden
HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2} => nicht gefunden

========= Batch: =========

========= Ende von Batch: =========

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06AB8B11-3DD0-42E2-9129-C40A17937FE1}' => erfolgreich entfernt
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06AB8B11-3DD0-42E2-9129-C40A17937FE1}' => erfolgreich entfernt
"C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js" => nicht gefunden
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js => erfolgreich verschoben
"C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\user.js" => nicht gefunden
"C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js" => nicht gefunden
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js => erfolgreich verschoben
"C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default\prefs.js" => nicht gefunden
"C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js" => nicht gefunden
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js => erfolgreich verschoben
"C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\user.js" => nicht gefunden
"C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js" => nicht gefunden
C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js => erfolgreich verschoben
"C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\prefs.js" => nicht gefunden
HKLM\System\CurrentControlSet\Services\edgeupdate => erfolgreich entfernt
edgeupdate => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\edgeupdatem => erfolgreich entfernt
edgeupdatem => Dienst erfolgreich entfernt
C:\Users\Public\Desktop\updatepush.com.lnk => erfolgreich verschoben
"C:\ProgramData\Desktop\updatepush.com.lnk" => nicht gefunden

========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


========= netsh advfirewall reset =========

OK.


========= Ende von CMD: =========


========= netsh advfirewall set allprofiles state ON =========

OK.


========= Ende von CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

0 out of 0 jobs canceled.

========= Ende von CMD: =========

C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-668850595-879963960-1848636227-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende von RemoveProxy: =========

SystemRestore: On => abgeschlossen

=========== EmptyTemp: ==========

BITS transfer queue => 7626752 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 498947567 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 6602363 B
Edge => 1856021 B
Firefox => 1417002727 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 175395 B
systemprofile32 => 175395 B
LocalService => 334329 B
NetworkService => 732027 B
madeg => 148830158 B

RecycleBin => 0 B
EmptyTemp: => 1.9 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 19:27:27 ====
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 27-01-2021
durchgeführt von madeg (Administrator) auf GEIGER-M-LAPTOP (HP HP ENVY x360 Convertible 15-ds0xxx) (02-02-2021 20:57:00)
Gestartet von C:\Users\madeg\Downloads
Geladene Profile: madeg
Platform: Windows 10 Education Version 1909 18363.1316 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0349065.inf_amd64_e4a1e45bbd921574\B348621\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0349065.inf_amd64_e4a1e45bbd921574\B348621\atiesrxx.exe
(Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe
(Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\madeg\AppData\Local\WebEx\WebEx\Meetings\atmgr.exe
(geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe
(HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPJumpStarts_1.9.1548.0_x64__v10z8vjag6ke6\HP.JumpStarts.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6\SystemEventUtility\HPSystemEventUtilityHost.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\HpSystemManagement.exe
(HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\Win32Process\HPCC.Bg.BackgroundApp.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12011.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <6>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnhService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\RtkAudUService64.exe [1093872 2020-04-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [97703592 2020-02-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [WDDiscovery] => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Discovery.exe [81373696 2020-10-12] (Western Digital Technologies, Inc. -> Western Digital Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3091136 2020-09-10] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [HPSEU_Host_Launcher] => C:\System.sav\util\HpseuHostLauncher.exe [528392 2020-09-14] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\madeg\AppData\Local\Microsoft\Teams\Update.exe [2342544 2020-04-26] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [PureSync] => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncTray.exe [1397016 2020-10-23] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [Lync] => C:\Program Files\Microsoft Office\root\Office16\lync.exe [26319160 2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\madeg\AppData\Local\WebEx\ciscowebexstart.exe [2499784 2021-01-30] (Cisco WebEx LLC -> Cisco Webex LLC)
Startup: C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2020-07-02]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {09C27389-7C3F-4C1E-B42F-ED471932BA57} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-29] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {15C5F045-FC8D-4E88-A759-DBFE065B83A9} - System32\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe [31320 2020-12-21] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {18ED86A2-D76C-4838-B4E1-B460DD2C1A67} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142184 2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {248C5C8F-0D3E-4B13-A6A0-6AED1D53C4EE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {25B8FA60-DDCB-4812-A143-E1302CF2C90C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22993288 2021-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {2C5338D5-BFFD-4FD4-8DA1-BBA2FD201894} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5199272 2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {2F0E029C-923A-4DD6-991D-8F120571068B} - System32\Tasks\JumpingBytes\PureSyncExit => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncHelper.exe [131440 2020-10-23] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
Task: {536643A4-A283-4B3E-AE2E-98D9E9E280E2} - System32\Tasks\HP\Consent Manager Launcher => sc start hptouchpointanalyticsservice
Task: {59B8450D-F885-4088-A031-34CCBB2A0341} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5199272 2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {5CD92EE9-3676-4320-B562-9688DA72693D} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {5E74694B-1511-48EA-A400-90E93E946148} - System32\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001 => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe [31320 2020-12-21] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {60B94094-F172-48FF-8E1E-6BDA33B03B82} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {6A34A2B8-1D9F-4D13-860F-67FE4F4B2A77} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [135000 2020-10-02] (HP Inc. -> HP Inc.)
Task: {7E2CA46C-34A7-4F9F-9628-C438D0908FC0} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {7E8A2E49-C30E-4B74-893A-78B113A982A6} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [4475136 2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
Task: {9001D8C4-AFCF-43AF-ADC7-DDECF983791B} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-29] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {AEBC71A5-F00E-4792-B112-0DBE4D651099} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [1644472 2019-06-21] (HP Inc. -> HP Inc.)
Task: {B2F9E8F9-D8A6-43F8-9A44-41CA9B2EFF22} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22993288 2021-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {C31AD8FF-4405-41B0-B4DA-6653577699CB} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {C395BE28-8F33-4F93-9F71-BD36292CC79F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH01P2R0VT => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {C7BADC15-645F-44C0-90B3-65B34A51FB11} - System32\Tasks\WD Discovery Service Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\Service\WDDiscoveryService.exe [72704 2020-10-12] (Western Digital Technologies, Inc. -> )
Task: {D037946E-BEAF-4706-9DB0-2893E2B60C09} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [677344 2021-01-29] (Mozilla Corporation -> Mozilla Foundation)
Task: {D1DB0983-84B5-45A1-9836-9C0763D21413} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1137496 2020-11-05] (HP Inc. -> HP Inc.)
Task: {D75A6A1F-300D-49FD-A4D2-15D56A396031} - System32\Tasks\JumpingBytes\PureSyncVSS => C:\Program Files (x86)\Jumping Bytes\PureSync\PureSyncVSSStart.exe [35656 2016-06-16] (Jumping Bytes  (Christoph Guentner) -> Jumping Bytes)
Task: {E1BAC42B-A1F5-4F75-8C8E-1ECB0A1F2640} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142184 2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {E2AA3663-D9ED-4C16-98DA-7E9200E4D9B0} - System32\Tasks\WD Device Agent Task madeg => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Device Agent.exe [717824 2020-10-12] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\G2MUpdateTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupdate.exe
Task: C:\windows\Tasks\G2MUploadTask-S-1-5-21-668850595-879963960-1848636227-1001.job => C:\Users\madeg\AppData\Local\GoToMeeting\19228\g2mupload.exe
Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9c41361e-833f-47b7-ab7c-5b85c2015e6c}: [DhcpNameServer] 172.168.0.7
Tcpip\..\Interfaces\{c5b87e68-f09a-46ac-ae19-6225be75f8d8}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge Profile: C:\Users\madeg\AppData\Local\Microsoft\Edge\User Data\Default [2020-12-06]

FireFox:
========
FF DefaultProfile: 3z6cn6l8.default
FF ProfilePath: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\3z6cn6l8.default [2021-02-02]
FF ProfilePath: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release [2021-02-02]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-01-28]
FF SearchPlugin: C:\Users\madeg\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\searchplugins\My Firefox Search.xml [2021-01-28]
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @vlc.de/vlc,version=3.0.11 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2018-12-13] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-668850595-879963960-1848636227-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8902024 2021-01-22] (Microsoft Corporation -> Microsoft Corporation)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2020-03-18] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\AppHelperCap.exe [694520 2020-12-10] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\NetworkCap.exe [692984 2020-12-10] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_06530f962635deac\x64\SysInfoCap.exe [693496 2020-12-10] (HP Inc. -> HP Inc.)
R2 HpTouchpointAnalyticsService; C:\windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_a7be790d73ea14eb\x64\TouchpointAnalyticsClientService.exe [476424 2020-11-04] (HP Inc. -> HP Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-01-29] (Malwarebytes Inc -> Malwarebytes)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [558144 2020-12-15] (geek software GmbH -> geek software GmbH)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6264144 2021-01-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-05] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BthA2dp; C:\windows\System32\drivers\BthA2dp.sys [231936 2019-12-14] (Microsoft Corporation) [Datei ist nicht signiert]
R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [153312 2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
R3 HPCustomCapDriver; C:\windows\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_1f5602eb8a12ac4c\x64\hpcustomcapdriver.sys [25024 2019-04-18] (Microsoft Windows Hardware Compatibility Publisher -> HP Inc.)
R2 MBAMChameleon; C:\windows\System32\Drivers\MbamChameleon.sys [220600 2021-02-02] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\windows\System32\DRIVERS\MbamElam.sys [19912 2021-01-29] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\windows\System32\DRIVERS\farflt.sys [198248 2021-02-02] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\windows\system32\DRIVERS\mbam.sys [77496 2021-02-02] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\windows\System32\Drivers\mbamswissarmy.sys [248992 2021-02-02] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\windows\system32\DRIVERS\mwac.sys [142440 2021-02-02] (Malwarebytes Inc -> Malwarebytes)
S3 WdBoot; C:\windows\system32\drivers\wd\WdBoot.sys [48536 2020-12-05] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\windows\system32\drivers\wd\WdFilter.sys [429296 2020-12-05] (Microsoft Windows -> Microsoft Corporation)
R1 wdfsconnect2017; C:\windows\system32\drivers\wdfsconnect2017.sys [468112 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
S3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-05] (Microsoft Windows -> Microsoft Corporation)
R3 wdvpnpbus; C:\windows\System32\drivers\wdvpnpbus.sys [20624 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
R3 WirelessButtonDriver64; C:\windows\System32\drivers\WirelessButtonDriver64.sys [35392 2020-06-08] (HP Inc. -> HP)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-02-02 19:29 - 2021-02-02 20:56 - 000147960 _____ C:\Users\madeg\Downloads\Search.txt
2021-02-02 19:28 - 2021-02-02 19:28 - 000220600 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamChameleon.sys
2021-02-02 19:28 - 2021-02-02 19:28 - 000198248 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys
2021-02-02 19:28 - 2021-02-02 19:28 - 000142440 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys
2021-02-02 19:28 - 2021-02-02 19:28 - 000077496 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2021-02-02 19:28 - 2021-02-02 19:28 - 000000008 __RSH C:\ProgramData\ntuser.pol
2021-02-02 19:25 - 2021-02-02 19:27 - 000012881 _____ C:\Users\madeg\Downloads\Fixlog.txt
2021-02-01 20:16 - 2021-02-01 20:16 - 002297856 _____ (Farbar) C:\Users\madeg\Downloads\FRST64(1).exe
2021-01-29 20:15 - 2021-01-29 20:15 - 000002188 _____ C:\Users\madeg\Desktop\Cisco Webex Meetings.lnk
2021-01-29 20:15 - 2021-01-29 20:15 - 000000000 ____D C:\Users\madeg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cisco Webex Meetings Desktop-App
2021-01-29 15:56 - 2021-02-02 20:57 - 000021746 _____ C:\Users\madeg\Downloads\FRST.txt
2021-01-29 15:56 - 2021-02-02 20:57 - 000000000 ____D C:\FRST
2021-01-29 15:56 - 2021-02-01 20:20 - 000051654 _____ C:\Users\madeg\Downloads\Addition.txt
2021-01-29 15:55 - 2021-01-29 15:55 - 002375168 _____ (Farbar) C:\Users\madeg\Downloads\FRST64.exe
2021-01-29 15:55 - 2021-01-29 15:55 - 001725952 _____ (Farbar) C:\Users\madeg\Downloads\FRST.exe
2021-01-29 15:50 - 2021-01-29 15:53 - 000000000 ____D C:\AdwCleaner
2021-01-29 15:50 - 2021-01-29 15:50 - 008457584 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.9.1.exe
2021-01-29 15:50 - 2021-01-29 15:50 - 008402608 _____ (Malwarebytes) C:\Users\madeg\Downloads\adwcleaner_8.0.5.exe
2021-01-29 15:28 - 2021-01-29 15:28 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000002028 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2021-01-29 15:28 - 2021-01-29 15:28 - 000000000 ____D C:\Users\madeg\AppData\Local\mbam
2021-01-29 15:27 - 2021-02-02 19:28 - 000248992 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamswissarmy.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000153312 _____ (Malwarebytes) C:\windows\system32\Drivers\mbae64.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000019912 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamElam.sys
2021-01-29 15:27 - 2021-01-29 15:27 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-01-29 15:27 - 2021-01-29 15:27 - 000000000 ____D C:\Program Files\Malwarebytes
2021-01-29 15:21 - 2021-01-29 15:21 - 000000000 ____D C:\windows\system32\Tasks\Mozilla
2021-01-28 20:58 - 2021-02-02 18:59 - 000000000 ____D C:\Users\madeg\AppData\LocalLow\WebEx
2021-01-28 20:41 - 2021-01-28 20:56 - 000000000 ____D C:\Users\madeg\AppData\Roaming\audacity
2021-01-28 20:41 - 2021-01-28 20:41 - 000000000 ____D C:\Users\madeg\AppData\Local\Audacity
2021-01-28 20:32 - 2021-01-28 20:33 - 000000000 ____D C:\Users\madeg\Documents\Soundaufnahmen
2021-01-28 20:02 - 2021-01-28 20:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-01-28 10:57 - 2021-01-28 10:57 - 000023729 _____ C:\Users\madeg\AppData\LocalLow\FIN1636.tmp
2021-01-23 09:40 - 2021-01-23 09:40 - 000001309 _____ C:\Users\madeg\AppData\Local\recently-used.xbel
2021-01-15 18:07 - 2021-01-15 18:07 - 000696832 _____ (Microsoft Corporation) C:\windows\system32\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000576512 _____ (Microsoft Corporation) C:\windows\SysWOW64\hhctrl.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000568320 _____ (Microsoft Corporation) C:\windows\system32\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 000502784 _____ C:\windows\system32\AssignedAccessCsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000500224 _____ (Microsoft Corporation) C:\windows\SysWOW64\PhotoScreensaver.scr
2021-01-15 18:07 - 2021-01-15 18:07 - 000455680 _____ (Microsoft Corporation) C:\windows\SysWOW64\appwiz.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000294912 _____ (Microsoft Corporation) C:\windows\system32\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000233472 _____ (Microsoft Corporation) C:\windows\SysWOW64\ksproxy.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000168448 _____ (Microsoft Corporation) C:\windows\system32\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000151040 _____ C:\windows\system32\uwfcsp.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000135168 _____ (Microsoft Corporation) C:\windows\SysWOW64\VBICodec.ax
2021-01-15 18:07 - 2021-01-15 18:07 - 000094720 _____ C:\windows\system32\VirtualMonitorManager.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000086016 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000083968 _____ (Microsoft Corporation) C:\windows\system32\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000072704 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2021-01-15 18:07 - 2021-01-15 18:07 - 000067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscui.cpl
2021-01-15 18:07 - 2021-01-15 18:07 - 000067072 _____ C:\windows\system32\BWContextHandler.dll
2021-01-15 18:07 - 2021-01-15 18:07 - 000053248 _____ C:\windows\SysWOW64\BWContextHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 002590720 _____ C:\windows\system32\dwmscene.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 001101312 _____ C:\windows\SysWOW64\TextInputMethodFormatter.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000555008 _____ (Microsoft Corporation) C:\windows\system32\appwiz.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000549888 _____ (Microsoft Corporation) C:\windows\system32\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000458240 _____ (Microsoft Corporation) C:\windows\SysWOW64\mmsys.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000415744 _____ (Microsoft Corporation) C:\windows\SysWOW64\winspool.drv
2021-01-15 18:06 - 2021-01-15 18:06 - 000331264 _____ C:\windows\SysWOW64\ssdm.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000208896 _____ (Microsoft Corporation) C:\windows\system32\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000208384 _____ C:\windows\SysWOW64\HeatCore.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000186368 _____ C:\windows\system32\BthpanContextHandler.dll
2021-01-15 18:06 - 2021-01-15 18:06 - 000184320 _____ (Microsoft Corporation) C:\windows\SysWOW64\timedate.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000167424 _____ (Microsoft Corporation) C:\windows\SysWOW64\intl.cpl
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth9.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth8.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth7.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth6.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth5.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth4.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth3.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth2.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth18.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth17.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth16.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth15.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth12.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth11.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth10.bin
2021-01-15 18:06 - 2021-01-15 18:06 - 000000315 _____ C:\windows\system32\DrtmAuth1.bin
2021-01-15 18:05 - 2021-01-15 18:05 - 001841152 _____ C:\windows\system32\TextInputMethodFormatter.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000540672 _____ (Microsoft Corporation) C:\windows\system32\winspool.drv
2021-01-15 18:05 - 2021-01-15 18:05 - 000453632 _____ C:\windows\system32\ssdm.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000266752 _____ C:\windows\system32\HeatCore.dll
2021-01-15 18:05 - 2021-01-15 18:05 - 000235520 _____ (Microsoft Corporation) C:\windows\system32\timedate.cpl
2021-01-15 18:05 - 2021-01-15 18:05 - 000164864 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2021-01-15 18:05 - 2021-01-15 18:05 - 000061440 _____ C:\windows\system32\rdsxvmaudio.dll
2021-01-09 21:54 - 2021-01-09 21:54 - 003601531 _____ C:\Users\madeg\Downloads\GINPOSTER.pdf
2021-01-09 21:52 - 2021-01-09 21:52 - 001749440 _____ C:\Users\madeg\Downloads\Die_Botanicals_des_Gins.pdf
2021-01-07 20:58 - 2021-01-07 20:58 - 000009730 _____ C:\Users\madeg\Desktop\Maria.svg
2021-01-07 18:36 - 2021-01-29 15:33 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-01-06 19:08 - 2021-01-06 19:08 - 000050910 _____ C:\Users\madeg\Downloads\Rechnung.pdf

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-02-02 20:58 - 2020-01-22 09:54 - 000000512 _____ C:\Users\Public\amdsfhdcd.bin
2021-02-02 20:58 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-02-02 20:56 - 2019-04-15 16:38 - 000000000 ____D C:\windows\system32\SleepStudy
2021-02-02 20:43 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2021-02-02 20:43 - 2019-03-19 05:52 - 000000000 ____D C:\windows\AppReadiness
2021-02-02 19:58 - 2020-04-24 21:20 - 000000000 ____D C:\Users\madeg\AppData\Local\PlaceholderTileLogoFolder
2021-02-02 19:51 - 2019-12-14 03:22 - 000000000 ____D C:\Program Files\Microsoft Office
2021-02-02 19:35 - 2019-12-14 11:50 - 000707490 _____ C:\windows\system32\perfh007.dat
2021-02-02 19:35 - 2019-12-14 11:50 - 000142650 _____ C:\windows\system32\perfc007.dat
2021-02-02 19:35 - 2019-12-14 03:24 - 001682902 _____ C:\windows\system32\PerfStringBackup.INI
2021-02-02 19:35 - 2019-03-19 05:50 - 000000000 ____D C:\windows\INF
2021-02-02 19:28 - 2020-12-23 18:26 - 000003296 _____ C:\windows\system32\Tasks\AMDInstallLauncher
2021-02-02 19:28 - 2020-04-24 21:35 - 000000000 ____D C:\Users\madeg\AppData\LocalLow\Mozilla
2021-02-02 19:28 - 2019-04-15 16:38 - 000000006 ____H C:\windows\Tasks\SA.DAT
2021-02-02 19:27 - 2020-08-04 20:31 - 000000000 ____D C:\Users\madeg\AppData\LocalLow\Temp
2021-02-02 19:27 - 2019-03-19 05:37 - 000786432 _____ C:\windows\system32\config\BBI
2021-02-02 19:25 - 2020-01-22 09:49 - 000000000 ____D C:\ProgramData\Package Cache
2021-02-02 19:25 - 2019-03-19 05:52 - 000000000 ___HD C:\windows\system32\GroupPolicy
2021-02-02 19:25 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\GroupPolicy
2021-02-02 19:07 - 2020-04-28 19:05 - 000000000 ____D C:\Users\madeg\AppData\Roaming\WD Discovery
2021-02-02 19:07 - 2020-04-28 19:04 - 000000000 ____D C:\Users\madeg\.wdc
2021-02-02 18:59 - 2020-08-19 16:27 - 000000000 ____D C:\Users\madeg\AppData\Local\WebEx
2021-02-01 21:03 - 2020-04-24 21:45 - 000000000 ____D C:\Users\madeg\AppData\Local\ClassicShell
2021-02-01 20:32 - 2020-04-24 21:18 - 000000000 ____D C:\Users\madeg\AppData\Local\Packages
2021-01-31 19:51 - 2020-10-16 14:21 - 000000000 ____D C:\Users\madeg\AppData\Roaming\Telegram Desktop
2021-01-31 11:42 - 2020-04-24 21:18 - 000000000 ____D C:\Users\madeg\AppData\Local\D3DSCache
2021-01-29 20:14 - 2020-08-19 16:28 - 000000000 ____D C:\Users\madeg\AppData\Roaming\webex
2021-01-29 15:33 - 2020-04-24 21:35 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-01-29 15:27 - 2019-03-19 05:52 - 000000000 ___HD C:\windows\ELAMBKUP
2021-01-29 15:21 - 2020-04-24 21:35 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-01-28 21:56 - 2020-04-28 19:17 - 000000000 ____D C:\Users\madeg\Documents\Noten
2021-01-28 20:50 - 2020-08-28 07:09 - 000003688 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-01-28 20:50 - 2020-08-28 07:09 - 000003464 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-01-28 20:49 - 2020-04-24 22:25 - 000001285 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2021-01-28 20:38 - 2020-04-24 21:35 - 000000000 ____D C:\ProgramData\Mozilla
2021-01-28 20:29 - 2020-09-07 20:16 - 000000000 ____D C:\Users\madeg\AppData\Local\ElevatedDiagnostics
2021-01-28 20:25 - 2020-04-28 19:15 - 000000000 ____D C:\Users\madeg\Documents\Konde
2021-01-28 11:18 - 2020-11-17 10:03 - 000000000 ____D C:\Users\madeg\Documents\Katrins_Spielplatz
2021-01-28 10:16 - 2020-08-28 07:09 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-01-28 10:16 - 2020-08-28 07:09 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-01-28 10:16 - 2020-08-28 07:09 - 000002281 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2021-01-23 09:26 - 2020-11-10 18:01 - 000000000 ____D C:\Users\madeg\.dbus-keyrings
2021-01-23 09:26 - 2020-06-27 09:19 - 000799104 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe
2021-01-19 21:43 - 2020-04-28 19:15 - 000000000 ____D C:\Users\madeg\Documents\MV_Reichenbach
2021-01-16 19:24 - 2020-04-24 21:18 - 000000000 ___RD C:\Users\madeg\3D Objects
2021-01-16 19:24 - 2019-04-15 16:39 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-01-16 19:22 - 2019-04-15 16:38 - 000583904 _____ C:\windows\system32\FNTCACHE.DAT
2021-01-16 19:22 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\SecureBootUpdates
2021-01-15 20:53 - 2020-04-24 21:27 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-01-15 20:53 - 2020-01-22 18:42 - 000000000 ____D C:\windows\HoloShell
2021-01-15 20:53 - 2019-03-19 07:20 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 07:20 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\SysWOW64\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\SysWOW64\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\UNP
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\F12
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___SD C:\windows\system32\DiagSvcs
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ___RD C:\windows\PrintDialog
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SysWOW64\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\SystemResources
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\WinBioPlugIns
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\SystemResetPlatform
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\setup
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\PerceptionSimulation
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\oobe
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\migwiz
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\Dism
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\Com
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\system32\AdvancedInstallers
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\ShellExperiences
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\ShellComponents
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\Provisioning
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\PolicyDefinitions
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\IME
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\windows\bcastdvr
2021-01-15 20:53 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Defender
2021-01-15 18:14 - 2019-03-19 05:37 - 000000000 ____D C:\windows\CbsTemp
2021-01-15 18:13 - 2020-04-29 20:38 - 000000000 ____D C:\windows\system32\MRT
2021-01-15 18:11 - 2020-04-29 20:37 - 135062968 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2021-01-15 18:05 - 2019-04-15 16:41 - 002877952 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2021-01-14 20:57 - 2020-04-28 19:20 - 000000000 ____D C:\Users\madeg\Documents\Versicherung
2021-01-13 20:06 - 2020-04-28 19:20 - 000000000 ____D C:\Users\madeg\Documents\Windstaerke
2021-01-11 18:19 - 2019-12-14 03:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2021-01-10 20:16 - 2020-04-28 19:24 - 000000000 ____D C:\Users\madeg\AppData\Roaming\KeePass
2021-01-07 19:47 - 2020-04-24 21:01 - 000000000 ____D C:\Users\madeg
2021-01-05 20:21 - 2020-04-28 20:05 - 000000000 ____D C:\Users\madeg\AppData\Roaming\texstudio

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-01-23 09:40 - 2021-01-23 09:40 - 000001309 _____ () C:\Users\madeg\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 27-01-2021
durchgeführt von madeg (02-02-2021 20:58:49)
Gestartet von C:\Users\madeg\Downloads
Windows 10 Education Version 1909 18363.1316 (X64) (2020-04-24 18:59:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-668850595-879963960-1848636227-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-668850595-879963960-1848636227-503 - Limited - Disabled)
Gast (S-1-5-21-668850595-879963960-1848636227-501 - Limited - Disabled)
madeg (S-1-5-21-668850595-879963960-1848636227-1001 - Administrator - Enabled) => C:\Users\madeg
WDAGUtilityAccount (S-1-5-21-668850595-879963960-1848636227-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.2 - Advanced Micro Devices, Inc.)
ARIA Engine v1.9.5.9 (HKLM\...\ARIA Engine_is1) (Version: v1.9.5.9 - Plogue Art et Technologie, Inc)
Branding64 (HKLM\...\{7659552A-136F-4615-A9FA-3E3EF2CCA77C}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Cisco Webex Meetings (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ActiveTouchMeetingClient) (Version: 41.1.3 - Cisco Webex LLC)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
Finale (HKLM\...\{71572A0B-076B-47CE-848E-0D4811750984}) (Version: 26.3.1.520 - MakeMusic)
Garritan ARIA Player v1.959 (HKLM\...\__ARIA_1012___is1) (Version: v1.959 - Garritan)
Garritan Instruments for Finale (HKLM\...\__ARIA_1013___is1) (Version: v2.0.0.87 - Garritan)
GoTo Opener (HKLM-x32\...\{C2A61D74-BB65-42AD-B81F-AC25E1F7DE02}) (Version: 1.0.536 - LogMeIn, Inc.)
GoToMeeting 10.15.0.19228 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\GoToMeeting) (Version: 10.15.0.19228 - LogMeIn, Inc.)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.17.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.0.0- - Inkscape)
JabRef (HKLM\...\{BBE5A83A-AE2E-3EBE-A656-EB812C2FF8F7}) (Version: 5.0.50001 - JabRef)
KeePass Password Safe 2.46 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.46 - Dominik Reichl)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.13628.20274 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.13628.20274 - Microsoft Corporation)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.13628.20274 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.53 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.71 - )
Microsoft OneDrive (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\OneDriveSetup.exe) (Version: 20.201.1005.0009 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\Teams) (Version: 1.3.00.4461 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{0BCA8FBE-0C1C-4C65-98A3-5D34AAF41737}) (Version: 2.70.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{8a225685-3b19-4387-b61b-830061421071}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
MiKTeX 2.9 (HKLM\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MMFonts (HKLM-x32\...\{E6EAA5AA-2783-492A-ADB1-F5CD21FF6C84}) (Version: 1.1.1.1 - MakeMusic, Inc.)
Mozilla Firefox 85.0 (x64 de) (HKLM\...\Mozilla Firefox 85.0 (x64 de)) (Version: 85.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.7.0 - Mozilla)
Mozilla Thunderbird 78.7.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 78.7.0 (x86 de)) (Version: 78.7.0 - Mozilla)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.6 - Notepad++ Team)
OEM Application Profile (HKLM-x32\...\{12C2AEB0-ED60-4CCF-DD83-C65BC7CCFB50}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.13628.20274 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.13628.20158 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.13628.20274 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.13628.20274 - Microsoft Corporation) Hidden
PDF24 Creator 10.0.7 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.0.7 - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.10 - Tracker Software Products Ltd)
PureSync (HKLM-x32\...\{48806C94-E3DF-4A25-BCF7-A4234BFFD91D}) (Version: 6.1.1 - Jumping Bytes)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 8.24 - NCH Software)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.3.0.4461 - Microsoft Corporation)
Telegram Desktop version 2.5.8 (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.5.8 - Telegram FZ-LLC)
TeXstudio - TeXstudio is a fully featured LaTeX editor. (HKLM-x32\...\TeXstudio) (Version: 2.12.18 - Benito van der Zander)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.11 - Aller Media e.K.) <==== ACHTUNG
WD Desktop App 2.1.0.313 (HKLM-x32\...\{756e70ec-1fb0-41c8-896b-df0302d17bff}) (Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Desktop App 2.1.0.313 (x64) (HKLM\...\{CA7F7232-526E-41BD-971A-47BE28C18516}) (Version: 2.1.0.313 - Western Digital Corporation) Hidden
WD Discovery (HKLM-x32\...\WDDiscovery) (Version: 4.1.270 - Western Digital Technologies, Inc.)
WD SES Driver Setup (HKLM-x32\...\{924A274D-38B6-4930-8859-F3F51CFA8DDD}) (Version: 1.1.0.25 - Western Digital) Hidden
Zoom (HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\ZoomUMX) (Version: 5.4.3 (58891.1115) - Zoom Video Communications, Inc.)

Packages:
=========
Amazon -> C:\Program Files\WindowsApps\Amazon.com.Amazon_2018.519.2815.0_x64__343d40qqvtj1t [2020-05-05] (Amazon.com)
Bang & Olufsen Audio Control -> C:\Program Files\WindowsApps\AD2F1837.BangOlufsenAudioControl_1.10.216.0_x64__v10z8vjag6ke6 [2020-06-16] (HP Inc.)
Booking.com EMEA: Big savings on hotels in 96,000 destinations worldwide -> C:\Program Files\WindowsApps\PricelinePartnerNetwork.Booking.comEMEABigsavingso_2.0.4.0_x64__mgae2k3ys4ra0 [2020-09-21] (Priceline Partner Network)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.51.4.0_x86__kgqvnymyfvs32 [2021-01-28] (king.com)
Dropbox-Sonderaktion -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_20.4.3.0_x64__xbfy0k16fey96 [2020-05-05] (Dropbox Inc.)
Energy Star -> C:\Program Files\WindowsApps\AD2F1837.HPInc.EnergyStar_1.2.0.0_x64__v10z8vjag6ke6 [2020-01-22] (HP Inc.)
Farm Heroes Saga -> C:\Program Files\WindowsApps\king.com.FarmHeroesSaga_5.50.7.0_x86__kgqvnymyfvs32 [2020-12-16] (king.com)
HP Command Center -> C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6 [2021-01-04] (HP Inc.)
HP Impreza Pen -> C:\Program Files\WindowsApps\9FDF1AF1.HPImprezaPen_1.1.14.0_x64__g70az3e2cx9m2 [2020-01-22] (ELAN MICROELECTRONICS CORP.) [Startup Task]
HP JumpStarts -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStarts_1.9.1548.0_x64__v10z8vjag6ke6 [2020-12-18] (HP Inc.)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_1.6.8.0_x64__v10z8vjag6ke6 [2021-01-28] (HP Inc.)
HP Privacy Settings -> C:\Program Files\WindowsApps\AD2F1837.HPPrivacySettings_1.0.39.0_x64__v10z8vjag6ke6 [2020-10-02] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_122.1.778.0_x64__v10z8vjag6ke6 [2020-12-18] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.6.870.0_x64__v10z8vjag6ke6 [2020-12-06] (HP Inc.)
HP System Event Utility -> C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6 [2020-09-14] (HP Inc.)
IrfanView64 -> C:\Program Files\WindowsApps\30067IrfanSkiljanIrfanVie.IrfanView64_4.5.7.0_x64__psgec73n2n7ne [2021-01-24] (Irfan Skiljan (IrfanView))
McAfee® Personal Security -> C:\Program Files\WindowsApps\5A894077.McAfeeSecurity_2.1.54.0_x64__wafk5atnkzcwy [2020-12-06] (McAfee LLC.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-09-14] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-05-03] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-02] (Microsoft Studios) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.37.4322.0_x64__8wekyb3d8bbwe [2021-02-02] (Microsoft Corporation) [Startup Task]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_20.11214.5552.0_x64__8wekyb3d8bbwe [2021-01-31] (Microsoft Corporation)
Movie Maker 10 - FREE -> C:\Program Files\WindowsApps\21336V3TApps.MovieMaker-FREE_3.0.6.0_x64__bzg06mxvgh4fa [2020-12-22] (V3TApps)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-07-19] (Netflix, Inc.)
Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_7.0.0.0_x64__kx24dqmazqk8j [2020-12-16] (Random Salad Games LLC)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.151.382.0_x86__zpdnekdrzrea0 [2021-01-28] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.7.0_x86__xpfg3f7e9an52 [2021-01-19] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{1019ADC7-17CB-4489-AFD5-6642C7400ACE}\localserver32 -> C:\Users\madeg\AppData\Local\Webex\Webex\Applications\ptOIEx64.exe (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{3E3AD4BD-346A-460A-80E8-90699B75C00B}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayActiveX-x64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\madeg\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-668850595-879963960-1848636227-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\madeg\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
SSODL: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\system32\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
SSODL-x32: WDFSMountNotificator-wdfsconnect2017 - {06AB8B11-3DD0-42E2-9129-C40A17937FE1} - C:\windows\SysWOW64\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellServiceObjects: Virtual Storage Mount Notification -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1} => C:\windows\system32\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellServiceObjects-x32: Virtual Storage Mount Notification -> {06AB8B11-3DD0-42E2-9129-C40A17937FE1} => C:\windows\SysWOW64\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay01] -> {4F8A325E-9DAF-44B8-A825-1A14DFA0FA78} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay02] -> {0176BDDE-B59A-4A1E-808B-CAD461415CCA} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay03] -> {B65909D1-57AF-41F5-AB94-BEB733F62B35} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay04] -> {C6C2397D-8238-4332-8935-86C39C7C165F} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay05] -> {E7B3BCF9-0386-4B5F-AE6A-91B9F1423973} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [  WDDesktopIconOverlay06] -> {564EA121-D9DA-485D-82C2-C2ED7BFCCEAD} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-04-21] (Notepad++ -> )
ContextMenuHandlers1: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers1: [WDDesktopContextMenu] -> {fa00ba41-b6f6-3cfa-a300-f25ce175fe7e} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers2: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [PureSync] -> {D1079645-619B-4d0b-8FD5-1008B95134E1} => C:\Program Files (x86)\Jumping Bytes\PureSync\psshell64.dll [2010-12-21] (Jumping Bytes - Dipl.-Ing. Christoph Guentner -> Jumping Bytes)
ContextMenuHandlers4: [WDDesktopContextMenu] -> {fa00ba41-b6f6-3cfa-a300-f25ce175fe7e} => C:\Program Files\WD Desktop App\kda.DLL [2020-07-20] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-01-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\windows\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-07-18 09:16 - 2019-07-18 09:16 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 003567616 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2021-01-28 20:51 - 2021-01-28 20:51 - 000228352 _____ () [Datei ist nicht signiert] C:\Program Files\Mozilla Firefox\zlib1.dll
2020-04-24 21:38 - 2020-04-24 21:38 - 000945152 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\XINGAG.XING_4.0.7.0_x86__xpfg3f7e9an52\ADBMobile.dll
2020-04-24 21:38 - 2020-04-24 21:38 - 000710656 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\XINGAG.XING_4.0.7.0_x86__xpfg3f7e9an52\e_sqlite3.dll
2021-01-19 21:18 - 2021-01-19 21:18 - 038125568 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\XINGAG.XING_4.0.7.0_x86__xpfg3f7e9an52\Xing.UWP.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 000138240 _____ () [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\a354c38f659363054b8dbd29ab5fc353\Interop.IWshRuntimeLibrary.ni.dll
2020-11-30 09:21 - 2020-11-30 09:21 - 000134656 _____ (hardcodet.net) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\6db7bf93cac3735240eba79f771ec053\Hardcodet.Wpf.TaskbarNotification.ni.dll
2020-06-22 13:11 - 2020-06-22 13:11 - 000014336 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.1.21.0_x64__v10z8vjag6ke6\SystemEventUtility\NativeRpcClient.DLL
2021-01-04 20:21 - 2021-01-04 20:21 - 023390720 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\HpSystemManagement.dll
2020-11-23 10:45 - 2020-11-23 10:45 - 000014848 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\NativeRpcClient.dll
2020-11-23 10:45 - 2020-11-23 10:45 - 000014848 _____ (HP Inc.) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AD2F1837.HPThermalControl_1.7.18.0_x64__v10z8vjag6ke6\Win32Process\NativeRpcClient.DLL
2018-07-15 12:15 - 2018-07-15 12:15 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicExplorer64.dll
2018-07-15 12:15 - 2018-07-15 12:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 001701888 _____ (Mark Heath & Contributors) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\NAudio\d68f86349d1d35ab61866ccb75c8a09a\NAudio.ni.dll
2020-11-30 09:22 - 2020-11-30 09:22 - 003060736 _____ (Newtonsoft) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\eda2bde817b9a839a512b919ed70fad5\Newtonsoft.Json.ni.dll
2020-11-30 09:21 - 2020-11-30 09:21 - 000793088 _____ (The Apache Software Foundation) [Datei ist nicht signiert] C:\windows\assembly\NativeImages_v4.0.30319_32\log4net\ed38c2e9fc71e5335a6fbf3bebf2ad34\log4net.ni.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000039424 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000413696 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000519168 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 001431040 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 001180672 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000135680 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-28 17:30 - 2020-02-28 17:30 - 006010880 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 006345216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 001078272 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000313856 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 004000256 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 003802624 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000171008 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 001083904 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000205312 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000329728 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000113152 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000376320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 092323328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 005560832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 000188416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 09:16 - 2019-07-18 09:16 - 002888704 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000053760 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000017408 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000287232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000329216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000136192 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000089088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000312320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 09:17 - 2019-07-18 09:17 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-28 17:30 - 2020-02-28 17:30 - 000085504 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll
2020-04-28 19:05 - 2017-11-10 11:51 - 000118272 _____ (Western Digital Technologies, Inc.) [Datei ist nicht signiert] C:\windows\system32\wdfsconnectNetRdr2017.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
HKU\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.msn.com/?pc=HCTE
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-668850595-879963960-1848636227-1001 -> {4A655275-518F-40ED-96A7-2B5A8A28DEAB} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2020-05-05] (HP Inc. -> HP Inc.)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2020-05-05] (HP Inc. -> HP Inc.)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-02-02] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\sharepoint.com -> hxxps://bwedu-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-03-19 05:49 - 2021-02-02 19:26 - 000000027 _____ C:\windows\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKCU\Environment\\Path -> %USERPROFILE%\AppData\Local\Microsoft\WindowsApps
HKU\S-1-5-21-668850595-879963960-1848636227-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\madeg\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "PDF24"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKLM\...\StartupApproved\Run32: => "WDDiscovery"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "PureSync"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "GoToMeeting"
HKU\S-1-5-21-668850595-879963960-1848636227-1001\...\StartupApproved\Run: => "Lync"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{C4EA48A2-F85B-4244-8A3B-B2F7AE0EE7D5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AFD2011E-50D7-45BA-9CDC-442B53212BBE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{595F6EEF-E8B7-4658-BEBF-11D0900EF6A0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4D89E09F-CE55-4AC8-AEBE-5FE6F6B646BA}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8C6DAF62-B8EE-43BE-B0BE-650148F00D33}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

15-01-2021 17:55:43 Windows Update
24-01-2021 18:23:07 Geplanter Prüfpunkt
29-01-2021 15:23:45 Removed Node.js

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (01/28/2021 08:26:18 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (01/23/2021 09:28:28 AM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\LocalStateMicrosoft.XboxGamingOverlay_8wekyb3d8bbwe-2147024809

Error: (01/15/2021 06:13:33 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT-AUTORITÄT)
Description: Die erforderliche Puffergröße ist größer als die an die Collect-Funktion der DLL für erweiterbare Leistungsindikatoren "C:\Windows\System32\perfts.dll" für den Dienst "LSM" übergebene Größe. Die Puffergröße war 12432, und die erforderliche Größe betrug 31936.

Error: (01/07/2021 08:47:22 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (01/07/2021 08:30:55 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: GEIGER-M-LAPTOP)
Description: C:\Users\madeg\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalCacheMicrosoft.MicrosoftOfficeHub_8wekyb3d8bbwe-2147024809

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 12007) (User: )
Description: Event-ID 12007

Error: (12/29/2020 07:54:46 AM) (Source: Firefox Default Browser Agent) (EventID: 0) (User: )
Description: Event-ID 0


Systemfehler:
=============
Error: (02/02/2021 08:05:18 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{338B40F9-9D68-4B53-A793-6B9AA0C5F63B}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/02/2021 07:58:22 PM) (Source: DCOM) (EventID: 10010) (User: GEIGER-M-LAPTOP)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/02/2021 07:30:29 PM) (Source: DCOM) (EventID: 10010) (User: GEIGER-M-LAPTOP)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/02/2021 07:27:45 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (02/02/2021 07:27:45 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (02/02/2021 07:27:43 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\windows\system32\Rtlihvs.dll

Error: (02/02/2021 07:25:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PDF24" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/02/2021 07:25:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Analytics service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
===================================
Date: 2021-01-28 17:47:42.894
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {89FC10A1-A4F6-49DE-8A1E-5E54D6B886D0}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-25 19:49:30.877
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {914379A3-C515-45D2-9031-ACBE054097D6}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-21 18:34:29.745
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AB2F1B21-C603-4EEA-A15B-AAA292BCB5C2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-15 19:33:28.714
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1D2C1307-26FE-4B54-BCA8-496F9DF5E150}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-01-11 18:23:32.052
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {C45D014F-B39A-4780-B20D-4A8044A6C536}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-11-04 15:06:54.011
Description: 
Bei Windows Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.327.241.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17600.5
Fehlercode: 0x80240016
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

CodeIntegrity:
===================================

Date: 2020-07-15 19:32:37.629
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:32:37.620
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:32:37.022
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:32:35.982
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:32:35.974
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:31:02.675
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2020-07-15 19:30:50.572
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

Date: 2020-07-15 19:30:50.559
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

BIOS: AMI F.18 11/07/2019
Hauptplatine: HP 85DD
Prozessor: AMD Ryzen 7 3700U with Radeon Vega Mobile Gfx 
Prozentuale Nutzung des RAM: 46%
Installierter physikalischer RAM: 14210.21 MB
Verfügbarer physikalischer RAM: 7642.58 MB
Summe virtueller Speicher: 16386.21 MB
Verfügbarer virtueller Speicher: 8187.05 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:476.17 GB) (Free:381.64 GB) NTFS

\\?\Volume{2640b3a6-d8ed-4ef8-84bc-84fb08c16a4d}\ (Windows RE tools) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{bf9afa59-c94c-4fb4-aff7-4afa63d20876}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 02.02.2021, 21:07   #12
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Die Search.txt ist etwas umfangreicher. Daher muss sie aufgeteilt werden.

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 27-01-2021
durchgeführt von madeg (02-02-2021 19:29:45)
Gestartet von C:\Users\madeg\Downloads
Start-Modus: Normal

================== Datei-Suche: "SearchAll: VLC Plus Player;VLCPlusPlayer" =============

Datei:
========

Ordner:
========

Registry:
========

===================== Suchergebnis für "VLC Plus Player" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe]
"FriendlyAppName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32]
""="C:\Program Files\VLC Plus Player\axvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\ToolboxBitmap32]
""="C:\Program Files\VLC Plus Player\axvlc.dll,1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}\1.0\0\win64]
""="C:\Program Files\VLC Plus Player\axvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}\1.0\HELPDIR]
""="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file bluray:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
         
Die Search.txt ist etwas umfangreicher. Daher muss sie aufgeteilt werden.

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 27-01-2021
durchgeführt von madeg (02-02-2021 19:29:45)
Gestartet von C:\Users\madeg\Downloads
Start-Modus: Normal

================== Datei-Suche: "SearchAll: VLC Plus Player;VLCPlusPlayer" =============

Datei:
========

Ordner:
========

Registry:
========

===================== Suchergebnis für "VLC Plus Player" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe]
"FriendlyAppName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32]
""="C:\Program Files\VLC Plus Player\axvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\ToolboxBitmap32]
""="C:\Program Files\VLC Plus Player\axvlc.dll,1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}\1.0\0\win64]
""="C:\Program Files\VLC Plus Player\axvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}\1.0\HELPDIR]
""="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file bluray:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
         

Alt 02.02.2021, 21:09   #13
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Search.txt Teil 2
Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" %1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC]
""="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\Capabilities]
"ApplicationName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"HideIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /HideIcons /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ShowIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /ShowIcons /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ReinstallCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /Reinstall /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"DisplayName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"UninstallString"=""C:\Program Files\VLC Plus Player\uninstall.exe""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"InstallLocation"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"DisplayIcon"="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@vlc.de/vlc,version=3.0.11]
"Path"="C:\Program Files\VLC Plus Player\npvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@vlc.de/vlc,version=3.0.11]
"Product"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\VLCPP\VLC]
"InstallDir"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\VLCPP\VLC]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\ee5744c7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0285&subsys_103c85dd&rev_1000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\rearlineouttopohap/00010001|\Device\HarddiskVolume3\Program Files\VLC Plus Player\vlc.exe%b{4533F59D-59EE-00C6-ADB2-C68B501A6655}"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\VLC Plus Player\vlc.exe"="6"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\VLC Plus Player\vlc.exe"="0x5341435001000000000000000700000028000000706802001F64030001000000000000000000000600010000631F6E6F0EDED40100000000000000000200000028000000000000000000000000000000000000000000000000000000FF2B1100000000000300000003000000"


===================== Suchergebnis für "VLCPlusPlayer" ==========


====== Ende von Suche ======
         

Alt 02.02.2021, 21:12   #14
geigenzehler
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Search.txt Teil 2
Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" %1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC]
""="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\Capabilities]
"ApplicationName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"HideIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /HideIcons /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ShowIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /ShowIcons /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ReinstallCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /Reinstall /S"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"DisplayName"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"UninstallString"=""C:\Program Files\VLC Plus Player\uninstall.exe""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"InstallLocation"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player]
"DisplayIcon"="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@vlc.de/vlc,version=3.0.11]
"Path"="C:\Program Files\VLC Plus Player\npvlc.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@vlc.de/vlc,version=3.0.11]
"Product"="VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\VLCPP\VLC]
"InstallDir"="C:\Program Files\VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\VLCPP\VLC]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\ee5744c7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0285&subsys_103c85dd&rev_1000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\rearlineouttopohap/00010001|\Device\HarddiskVolume3\Program Files\VLC Plus Player\vlc.exe%b{4533F59D-59EE-00C6-ADB2-C68B501A6655}"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\VLC Plus Player\vlc.exe"="6"

[HKEY_USERS\S-1-5-21-668850595-879963960-1848636227-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\VLC Plus Player\vlc.exe"="0x5341435001000000000000000700000028000000706802001F64030001000000000000000000000600010000631F6E6F0EDED40100000000000000000200000028000000000000000000000000000000000000000000000000000000FF2B1100000000000300000003000000"


===================== Suchergebnis für "VLCPlusPlayer" ==========


====== Ende von Suche ======
         

Alt 03.02.2021, 11:37   #15
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Standard

Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC



Schritt 1
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
    FF SearchPlugin: C:\Users\AllUserName\AppData\Roaming\Mozilla\Firefox\Profiles\0ehoesqk.default-release\searchplugins\My Firefox Search.xml [2021-01-28]
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}
    HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@vlc.de/vlc,version=3.0.11
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\VLCPP
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Führe Emsisoft Emergency Kit (EEK) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
  • Starte FRST erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei von EEK
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)

Thema geschlossen

Themen zu Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC
.com, .dll, browser, chkdsk, computer, defender, desktop, download, explorer, firefox, firewall, internet, internet explorer, monitor, neustart, programme, realtek, registry, rundll, speechruntime.exe, svchost.exe, system, temp, udp, updatepush.com, usb, windows




Ähnliche Themen: Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC


  1. Windows 10: node.js von audacity.de installiert
    Log-Analyse und Auswertung - 30.01.2021 (11)
  2. Windows 10: updatepush.com auf dem Desktop & Trojaner (mynodejs) von MBAM erkannt
    Log-Analyse und Auswertung - 21.01.2021 (20)
  3. Trojaner updatepush.com nach Audacity Installation; System nach automatischer Bereinigung sauber?
    Log-Analyse und Auswertung - 18.01.2021 (11)
  4. Trojaner node.js blockiert durch Malwarebytes nach Audacity Installation.
    Log-Analyse und Auswertung - 02.12.2020 (22)
  5. Windows 10: Nach Entfernen von Trojaner (TR/AD.FireHooker.BU) ist Node.js noch immer vorhanden
    Plagegeister aller Art und deren Bekämpfung - 14.11.2020 (6)
  6. Trojaner node.js blockiert durch Malwarebytes nach Audacity Installation
    Log-Analyse und Auswertung - 02.11.2020 (17)
  7. Google Chrome Adware und node.js Trojaner Warnung
    Plagegeister aller Art und deren Bekämpfung - 07.10.2020 (18)
  8. online-guardian und node.exe? Trojaner?
    Mülltonne - 29.01.2020 (2)
  9. Jetzt updaten: Node.js-Paketmanager Yarn und npm erlaubten unbefugte Schreibzugriffe
    Nachrichten - 16.12.2019 (0)
  10. JavaScript: Sicherheitslücke im Node.js-Paketmanager NPM
    Nachrichten - 29.03.2016 (0)
  11. Mailbox.org betreibt Tor-Exit-Node
    Nachrichten - 04.02.2016 (0)
  12. Serverseitiges JavaScript: Node.js-Patch nun verfügbar
    Nachrichten - 04.12.2015 (0)
  13. Serverseitiges JavaScript: Node.js-Patch verzögert sich
    Nachrichten - 01.12.2015 (0)
  14. Serverseitiges JavaScript: Zwei offene Lücken in Node.js
    Nachrichten - 26.11.2015 (0)
  15. Node.js deinstallieren...
    Alles rund um Windows - 21.01.2015 (1)
  16. Node.js 0.6.17 beseitigt Sicherheitslücke
    Nachrichten - 08.05.2012 (0)
  17. HP muss erneut Lücke in OpenView Network Node Manager schließen
    Nachrichten - 30.06.2009 (0)

Zum Thema Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC - Hallo, ich habe in der Eile unbedacht bei Audacity.de mir Audacity heruntergerladen und gleichzeitig noch zusätzliche Schadsoftware erhalten. Bevor ich ausführlich danach gegoogelt habe, habe ich zunächst Node.js deinstalliert, Audacity - Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC...
Archiv
Du betrachtest: Windows 10: Download Audadcity.de --> node.js und updatepush.com auf dem PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.