Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Musik spielt ohne Grund ab

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.09.2015, 03:20   #1
SlamPig
 
Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



Guten Morgen

Ich habe mich soeben auf diesem Forum angemeldet, nachdem ich auf Google auf dieses gestossen bin. Wie der Titel beschreibt habe ich ein Problem mit meinem Rechner. Bei meinem Laptop (welcher neben mir im Bett liegt) ging gerade mitten in der Nacht mir absolut unbekannte Musik los obwohl der Laptop im Ruhemodus war. Da ich mich mit solchen Dingen wirklich wenig auskenne, hoffe ich jemand aus diesem Forum könnte mir erklären wie ich rausfinden kann, ob ich unter Umständen einen Virus auf dem System habe. Ich habe im Wlan 2 Rechner, falls der eine infiziert ist könnte unter Umständen auch der andere betroffen sein? Übrigens handelt es sich bei beiden Rechnern um Windows Systeme (8 und 10).

Besten Dank für die Hilfe

Geändert von SlamPig (03.09.2015 um 03:25 Uhr)

Alt 03.09.2015, 08:18   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 04.09.2015, 00:08   #3
SlamPig
 
Musik spielt ohne Grund ab - Standard

Dateien



Ich habe den Scan durchgeführt leider versteh ich nicht genau wie ich dies hier posten soll.
__________________

Alt 04.09.2015, 18:40   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.09.2015, 03:53   #5
SlamPig
 
Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:07-09-2015
durchgeführt von Gaming (Administrator) auf SLAMPIG (09-09-2015 04:52:42)
Gestartet von E:\Downloads
Geladene Profile: Gaming (Verfügbare Profile: Gaming)
Platform: Windows 8 Pro (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 10 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
(PostgreSQL Global Development Group) C:\metasploit\postgresql\bin\postgres.exe
() C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.13\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.13\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\LiveComm.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
() C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
(Valve Corporation) C:\Program Files (x86)\Steam\GameOverlayUI.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) E:\Downloads\FRST64 (1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [13318424 2015-03-12] (Logitech Inc.)
HKLM\...\Run: [ProfilerU] => C:\Program Files\SmartTechnology\Software\ProfilerU.exe [454144 2013-04-16] (Saitek)
HKLM\...\Run: [SaiMfd] => C:\Program Files\SmartTechnology\Software\SaiMfd.exe [158208 2013-04-16] (Saitek)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634896 2015-07-24] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [ISCT Tray] => C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe [5860656 2014-08-25] (Intel Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8464600 2015-03-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-01-21] (Microsoft Corporation)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [590656 2015-05-15] (Razer Inc.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [3450536 2015-04-21] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [797648 2015-05-27] (MSI)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [39175960 2015-08-14] (Dropbox, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3638256 2015-09-02] (Electronic Arts)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [717696 2010-01-16] (Microsoft Corporation)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4471536 2015-05-21] (Disc Soft Ltd)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.exe [430048 2015-05-21] (CyberGhost S.R.L.)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [BitTorrent] => C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe [1698152 2015-08-21] (BitTorrent Inc.)
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8455960 2015-08-20] (Piriform Ltd)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Belkin USB Wireless Adaptor Utility.lnk [2013-10-31]
ShortcutTarget: Belkin USB Wireless Adaptor Utility.lnk -> C:\Program Files (x86)\Belkin\F9L1101\V1\PBN.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE OC_GURU.lnk [2014-03-15]
ShortcutTarget: GIGABYTE OC_GURU.lnk -> C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\OC_GURU.exe (GIGABYTE Technology Co.,Ltd.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WNA3100 Genie.lnk [2014-02-27]
ShortcutTarget: NETGEAR WNA3100 Genie.lnk -> C:\Program Files (x86)\NETGEAR\WNA3100\WNA3100.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WebSTAR Wireless Monitor Utility.lnk [2015-03-23]
ShortcutTarget: WebSTAR Wireless Monitor Utility.lnk -> C:\Program Files (x86)\Scientific-Atlanta\WebSTAR\WebSTAR DPW700_DPW730\WLANMonitor.exe (Keine Datei)
Startup: C:\Users\Gaming\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2015-02-16] ()
Startup: C:\Users\Gaming\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CommandCenter.lnk [2015-04-29]
ShortcutTarget: CommandCenter.lnk -> C:\Program Files (x86)\MSI\Command Center\CommandCenter.exe (MSI)
Startup: C:\Users\Gaming\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSIAfterburner.lnk [2015-03-17]
ShortcutTarget: MSIAfterburner.lnk -> C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
GroupPolicy: Gruppenrichtline auf Chrome erkannt <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

Hosts: Hosts Datei wurde nicht im Standardordner gefunden
Tcpip\Parameters: [DhcpNameServer] 83.222.133.152 83.222.133.150 83.222.133.151
Tcpip\..\Interfaces\{0438B410-816F-4038-A6B6-014DEC577557}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{3F6E4446-5F09-4D78-B275-83214B7A2326}: [DhcpNameServer] 83.222.133.152 83.222.133.150 83.222.133.151
Tcpip\..\Interfaces\{7CBD0255-A1E0-4E07-B4AA-8EE0BCC23C9C}: [DhcpNameServer] 83.222.133.150 83.222.133.151 83.222.133.152
Tcpip\..\Interfaces\{813BE620-A161-45A8-A472-B170797C65F8}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{FE8CE171-BB43-405F-93DD-5B3BA1E9A574}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-2048908044-404186979-220624952-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.giga.de/androidnews/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)
DPF: HKLM-x32 {22E5D91F-89E6-4405-AD9C-0AF27BA6F06B} file:///D:/11111/Neuer%20Ordner/Pirates/components/hidinputmonitorx.ocx
DPF: HKLM-x32 {4F63D44B-6274-4D60-8AB1-CAA7116B8AF3} file:///F:/HD-DVD9%20Files/components/A9.ocx
DPF: HKLM-x32 {7030CC6C-1A88-4591-BB5A-651B9F7F0C30} file:///F:/HD-DVD9%20Files/components/wmvhdrating.ocx
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Gaming\AppData\Roaming\Mozilla\Firefox\Profiles\jvhdlOQP.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-04-07] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-04-07] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-09-03] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-09-03] (Intel Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-01-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-31] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-31] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-12-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-05-08] (Adobe Systems Inc.)
FF Extension: NoScript - C:\Users\Gaming\AppData\Roaming\Mozilla\Firefox\Profiles\jvhdlOQP.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-01-26]
FF Extension: Adblock Plus - C:\Users\Gaming\AppData\Roaming\Mozilla\Firefox\Profiles\jvhdlOQP.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-04]
FF HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Kein Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [nicht gefunden]

Chrome: 
=======
CHR Profile: C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Unfriend Notify for Facebook) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahigpjeolkfgjdaeodlmaceggigbpeoh [2015-08-09]
CHR Extension: (Adblock Plus) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-03-17]
CHR Extension: (Adblock for Youtube™) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmedhionkhpnakcndndgjdbohmhepckk [2015-02-10]
CHR Extension: (AdBlock) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-02-10]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-16]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Gaming\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-31]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\Gaming\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1125888 2015-07-22] ()
S2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [63968 2015-05-21] (CyberGhost S.R.L)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-09-08] (Dropbox, Inc.)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1272560 2015-05-21] (Disc Soft Ltd)
S2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155216 2015-07-24] (NVIDIA Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel(R) Corporation)
S2 iSCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [209712 2014-08-25] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-09-03] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 metasploitPostgreSQL; C:\metasploit\postgresql\bin\pg_ctl.exe [76800 2014-08-12] (PostgreSQL Global Development Group) [Datei ist nicht signiert]
S2 metasploitProSvc; C:\metasploit\ruby\bin\ruby.exe [70239 2014-08-12] (hxxp://www.ruby-lang.org/) [Datei ist nicht signiert]
S2 metasploitThin; C:\metasploit\ruby\bin\ruby.exe [70239 2014-08-12] (hxxp://www.ruby-lang.org/) [Datei ist nicht signiert]
S2 metasploitWorker; C:\metasploit\ruby\bin\ruby.exe [70239 2014-08-12] (hxxp://www.ruby-lang.org/) [Datei ist nicht signiert]
S3 MSIBIOSData_CC; C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe [2099712 2014-12-31] (MSI) [Datei ist nicht signiert]
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4028928 2015-05-27] (MSI) [Datei ist nicht signiert]
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2117632 2014-12-31] () [Datei ist nicht signiert]
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4157952 2015-04-20] () [Datei ist nicht signiert]
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [1992704 2015-01-29] () [Datei ist nicht signiert]
R3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2249168 2015-03-10] ()
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2063360 2014-12-31] () [Datei ist nicht signiert]
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [575488 2015-03-27] () [Datei ist nicht signiert]
S2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1743528 2015-04-21] (Micro-Star INT'L CO., LTD.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1871504 2015-07-24] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544592 2015-07-24] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2057736 2015-09-02] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-04-06] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75064 2015-09-04] ()
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2015-07-06] (Microsoft Corporation)
S4 WLANBelkinService; C:\Program Files (x86)\Belkin\F9L1101\V1\wlansrv.exe [86016 2012-10-05] () [Datei ist nicht signiert]
S4 WSWNA3100; C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe [307488 2012-09-03] ()

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asstor64; C:\Windows\System32\drivers\asstor64.sys [84816 2014-01-27] (Asmedia Technology)
S3 CEDRIVER60; C:\Program Files (x86)\Cheat Engine 6.3\dbk64.sys [64480 2013-06-02] ()
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2015-06-02] (Disc Soft Ltd)
R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d63x64.sys [459544 2014-07-28] (Intel Corporation)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3265256 2012-09-20] (Broadcom Corporation)
S3 GPCIDrv; C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\GPCIDrv64.sys [14376 2010-02-04] ()
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2015-04-07] ()
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [22216 2014-05-27] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [22728 2014-05-27] ()
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-05-27] ()
S3 ISCT; C:\Windows\System32\drivers\ISCTD.sys [44744 2014-05-27] ()
S3 MAUSBPRODUCER; C:\Windows\system32\DRIVERS\M-AudioProducerUSB.sys [192512 2013-02-28] (M-Audio) [Datei ist nicht signiert]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-09-09] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [129312 2014-11-10] (Intel Corporation)
R2 npf; C:\Windows\System32\drivers\npf.sys [35344 2013-07-29] (CACE Technologies, Inc.)
R3 NTIOLib_1_0_4; C:\Program Files (x86)\MSI\Live Update\NTIOLib_X64.sys [14136 2010-10-22] (MSI)
R3 NTIOLib_MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
R3 NTIOLib_MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
R3 NTIOLib_MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
R3 NTIOLib_MSIFrequency_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\CPU_Frequency\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
R3 NTIOLib_MSIRatio_CC; C:\Program Files (x86)\MSI\Command Center\CPU\CPU_Ratio\NTIOLib_X64.sys [13368 2012-11-20] (MSI)
R3 NTIOLib_MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
R3 NTIOLib_MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\NTIOLib_X64.sys [13368 2012-11-19] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-07-24] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47976 2015-07-03] (NVIDIA Corporation)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13368 2013-03-11] ()
R3 rzendpt; C:\Windows\System32\drivers\rzendpt.sys [39592 2014-12-30] (Razer Inc)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-02-05] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129600 2015-03-03] (Razer, Inc.)
S3 RZSURROUNDVADService; C:\Windows\system32\drivers\RzSurroundVAD.sys [40640 2015-02-09] (Windows (R) Win 7 DDK provider)
S3 SaiK0CC3; C:\Windows\system32\DRIVERS\SaiK0CC3.sys [180584 2012-09-20] (Saitek)
R3 SaiMini; C:\Windows\System32\drivers\SaiMini.sys [25120 2013-04-30] (Saitek)
R3 SaiNtBus; C:\Windows\system32\drivers\SaiBus.sys [52640 2013-04-30] (Saitek)
S3 SaiU0CC3; C:\Windows\System32\drivers\SaiU0CC3.sys [47208 2012-09-20] (Saitek)
R0 SCMNdisP; C:\Windows\System32\DRIVERS\scmndisp.sys [29472 2012-09-05] (SerComm Corporation)
S3 ssudobex; C:\Windows\system32\DRIVERS\ssudobex.sys [204568 2013-10-28] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ssudserd; C:\Windows\system32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2013-09-17] (Anchorfree Inc.)
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44560 2015-07-06] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [281944 2015-07-06] (Microsoft Corporation)
R3 xb1usb; C:\Windows\System32\drivers\xb1usb.sys [34016 2014-05-27] (Microsoft Corporation)
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S1 qhvenflw; \??\C:\Windows\system32\drivers\qhvenflw.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-08 19:00 - 2015-09-08 19:59 - 00031224 _____ C:\Windows\WindowsUpdate.log
2015-09-08 18:10 - 2015-09-08 18:10 - 01160626 _____ C:\Users\Gaming\Documents\cc_20150908_181005.reg
2015-09-08 18:10 - 2015-09-08 18:10 - 00090796 _____ C:\Users\Gaming\Documents\cc_20150908_181044.reg
2015-09-08 18:10 - 2015-09-08 18:10 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\Dropbox
2015-09-08 18:10 - 2015-09-08 18:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-08 18:09 - 2015-09-09 04:14 - 00001230 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2015-09-08 18:09 - 2015-09-08 18:14 - 00001226 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2015-09-08 18:09 - 2015-09-08 18:10 - 00000000 ____D C:\Users\Gaming\AppData\Local\Dropbox
2015-09-08 18:09 - 2015-09-08 18:10 - 00000000 ____D C:\Program Files (x86)\Dropbox
2015-09-08 18:09 - 2015-09-08 18:09 - 00004202 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskMachineUA
2015-09-08 18:09 - 2015-09-08 18:09 - 00003966 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskMachineCore
2015-09-08 18:09 - 2015-09-08 18:09 - 00002790 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-09-08 18:09 - 2015-09-08 18:09 - 00000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2015-09-08 18:09 - 2015-09-08 18:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-09-08 18:09 - 2015-09-08 18:09 - 00000000 ____D C:\ProgramData\Dropbox
2015-09-08 18:09 - 2015-09-08 18:09 - 00000000 ____D C:\Program Files\CCleaner
2015-09-08 17:57 - 2015-03-09 14:48 - 02508440 _____ (Sysinternals - www.sysinternals.com) C:\Users\Gaming\Desktop\procexp.exe
2015-09-08 17:43 - 2015-09-08 17:45 - 00000498 _____ C:\Users\Gaming\Desktop\prime.txt
2015-09-08 17:43 - 2015-09-08 17:43 - 00000148 _____ C:\Users\Gaming\Desktop\local.txt
2015-09-07 04:53 - 2015-09-07 04:53 - 00006012 _____ C:\Windows\card3d.txt
2015-09-06 10:07 - 2015-09-06 10:07 - 00032461 _____ C:\Users\Gaming\Desktop\steam.jpeg
2015-09-06 10:07 - 2015-09-06 10:07 - 00003393 _____ C:\Users\Gaming\AppData\Local\recently-used.xbel
2015-09-06 09:58 - 2015-09-06 09:59 - 00076866 _____ C:\Users\Gaming\Desktop\11349098_1488676981430354_794270049_n.xcf
2015-09-04 02:24 - 2015-09-04 02:24 - 00000000 ____D C:\Users\Gaming\Documents\EA Games
2015-09-04 02:14 - 2015-09-04 02:14 - 00000000 ____D C:\Windows\SysWOW64\AGEIA
2015-09-04 02:14 - 2015-09-04 02:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AGEIA
2015-09-04 02:14 - 2015-09-04 02:14 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2015-09-03 03:49 - 2015-09-09 04:52 - 00000000 ____D C:\FRST
2015-09-03 03:32 - 2015-09-03 03:32 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-31 06:06 - 2015-08-31 06:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Metasploit
2015-08-31 06:01 - 2015-08-31 06:01 - 00000000 ____D C:\Program Files\WinPcap
2015-08-31 06:00 - 2015-08-31 06:06 - 00000000 ____D C:\metasploit
2015-08-31 01:22 - 2015-08-31 01:25 - 00000000 ____D C:\Program Files (x86)\GUM2929.tmp
2015-08-19 18:37 - 2015-08-13 14:34 - 19292160 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-19 18:36 - 2015-08-13 13:02 - 14383616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-19 18:36 - 2015-08-13 12:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-19 18:36 - 2015-08-13 12:44 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-12 10:33 - 2015-08-25 00:30 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-08-12 04:30 - 2015-07-30 15:11 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 04:30 - 2015-07-30 15:10 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 04:30 - 2015-07-29 16:45 - 01412608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-12 04:30 - 2015-07-29 16:45 - 00035328 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-12 04:30 - 2015-07-29 15:52 - 01840640 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 04:30 - 2015-07-29 15:52 - 01280000 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 04:30 - 2015-07-29 15:52 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 04:30 - 2015-07-28 18:25 - 00025776 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-12 04:30 - 2015-07-28 16:13 - 01116160 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-12 04:30 - 2015-07-28 16:13 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-12 04:30 - 2015-07-28 16:13 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-12 04:30 - 2015-07-28 16:13 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-12 04:30 - 2015-07-28 16:13 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-12 04:30 - 2015-07-28 15:12 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-12 04:30 - 2015-07-28 00:42 - 00304128 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-12 04:30 - 2015-07-28 00:40 - 04064768 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 04:30 - 2015-07-28 00:40 - 00366592 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 04:30 - 2015-07-16 22:32 - 02239488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 04:30 - 2015-07-16 22:32 - 01409024 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 04:30 - 2015-07-16 22:32 - 00601600 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 04:30 - 2015-07-16 22:31 - 03959808 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 04:30 - 2015-07-16 22:31 - 00856064 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 04:30 - 2015-07-16 22:31 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 04:30 - 2015-07-16 22:30 - 15416320 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 04:30 - 2015-07-16 22:30 - 02657280 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-12 04:30 - 2015-07-16 22:30 - 00949760 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-08-12 04:30 - 2015-07-16 21:07 - 01763328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-12 04:30 - 2015-07-16 21:07 - 01181696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-12 04:30 - 2015-07-16 21:07 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 13774848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 02865664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 02056704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 00737280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 00690176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-12 04:30 - 2015-07-16 21:06 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-12 04:30 - 2015-07-15 18:09 - 06969688 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-12 04:30 - 2015-07-15 18:09 - 00095064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 04:30 - 2015-07-15 18:06 - 01824296 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-12 04:30 - 2015-07-15 15:49 - 01410000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-12 04:30 - 2015-07-15 15:29 - 01333248 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 04:30 - 2015-07-13 23:23 - 01744384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-12 04:30 - 2015-07-13 23:23 - 01422336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-12 04:30 - 2015-07-13 23:05 - 02340864 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 04:30 - 2015-07-13 23:05 - 01850880 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 04:30 - 2015-07-13 23:05 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 04:30 - 2015-07-13 23:05 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-12 04:30 - 2015-07-09 23:47 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 04:30 - 2015-07-09 23:47 - 00243712 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 04:30 - 2015-07-09 23:46 - 05982208 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-12 04:30 - 2015-07-09 23:44 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-08-12 04:30 - 2015-07-09 22:18 - 00233984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-12 04:30 - 2015-07-09 22:17 - 05095424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-12 04:30 - 2015-07-09 22:16 - 00269824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-08-12 04:30 - 2015-07-06 18:16 - 00044560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2015-08-12 04:30 - 2015-07-06 16:32 - 00281944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2015-08-12 04:30 - 2015-07-01 15:00 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 04:30 - 2015-07-01 14:58 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 04:30 - 2015-07-01 13:42 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-12 04:30 - 2015-07-01 13:41 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-09 04:32 - 2015-01-04 00:04 - 00000000 ____D C:\Program Files (x86)\Steam
2015-09-09 04:02 - 2012-07-26 10:12 - 00000000 ____D C:\Windows\system32\sru
2015-09-09 03:37 - 2014-12-01 22:28 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-09-09 02:00 - 2013-11-07 22:39 - 00000000 ____D C:\Users\Gaming\AppData\Local\Adobe
2015-09-09 01:27 - 2013-10-31 17:48 - 00001130 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-08 23:10 - 2012-07-26 12:27 - 00766266 _____ C:\Windows\system32\perfh007.dat
2015-09-08 23:10 - 2012-07-26 12:27 - 00159970 _____ C:\Windows\system32\perfc007.dat
2015-09-08 23:10 - 2012-07-26 09:28 - 01772788 _____ C:\Windows\system32\PerfStringBackup.INI
2015-09-08 18:12 - 2015-06-02 03:42 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\DAEMON Tools Lite
2015-09-08 18:12 - 2014-05-25 22:43 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\BitTorrent
2015-09-08 18:12 - 2013-10-31 19:30 - 00000000 ____D C:\Windows\Minidump
2015-09-08 18:12 - 2013-10-31 18:28 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\TS3Client
2015-09-08 18:12 - 2013-10-31 17:11 - 00000000 ____D C:\Windows\Panther
2015-09-08 17:44 - 2015-04-28 01:27 - 00006469 _____ C:\Windows\SysWOW64\Gms.log
2015-09-08 17:42 - 2015-04-29 02:54 - 00000000 ____D C:\ProgramData\NVIDIA
2015-09-08 17:42 - 2015-04-27 21:36 - 00000000 ____D C:\MSI
2015-09-08 17:42 - 2012-07-26 09:22 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-09-08 04:03 - 2013-11-21 00:07 - 00000000 ____D C:\Users\Gaming\Documents\My Games
2015-09-08 01:21 - 2015-04-27 22:14 - 00000080 _____ C:\Users\Gaming\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2015-09-07 17:39 - 2015-04-28 19:16 - 00591360 ___SH C:\Users\Gaming\Desktop\Thumbs.db
2015-09-07 17:25 - 2012-07-26 10:12 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-07 17:22 - 2012-07-26 07:26 - 00262144 ___SH C:\Windows\system32\config\BBI
2015-09-06 21:32 - 2015-03-19 15:16 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\Audacity
2015-09-06 10:09 - 2014-05-21 20:06 - 00000000 ____D C:\Users\Gaming\.gimp-2.8
2015-09-06 10:07 - 2014-05-21 20:07 - 00000000 ____D C:\Users\Gaming\AppData\Local\gtk-2.0
2015-09-06 09:59 - 2015-05-22 00:24 - 00000000 ____D C:\Users\Gaming\Desktop\csgo
2015-09-05 20:03 - 2012-07-26 10:12 - 00000000 ____D C:\Windows\TAPI
2015-09-05 15:57 - 2015-04-30 22:24 - 00043520 ___SH C:\Users\Gaming\Downloads\Thumbs.db
2015-09-04 02:24 - 2014-06-21 17:44 - 00794408 _____ C:\Windows\SysWOW64\pbsvc.exe
2015-09-04 02:24 - 2014-05-25 17:37 - 00111928 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-09-04 02:24 - 2013-10-31 20:55 - 00075064 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2015-09-03 03:32 - 2014-12-01 22:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-09-03 03:32 - 2014-12-01 22:06 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-09-03 03:18 - 2013-11-06 20:56 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\Skype
2015-09-02 01:55 - 2013-10-31 20:03 - 00000000 ____D C:\ProgramData\Origin
2015-09-02 01:34 - 2013-10-31 20:02 - 00000000 ____D C:\Program Files (x86)\Origin
2015-08-31 06:36 - 2014-05-25 17:37 - 00226168 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2015-08-31 01:22 - 2013-10-31 17:48 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-08-31 01:22 - 2013-10-31 17:48 - 00003870 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-08-31 01:22 - 2013-10-31 17:48 - 00001134 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-28 00:09 - 2014-05-25 17:37 - 00214392 _____ C:\Windows\SysWOW64\PnkBstrB.ex4
2015-08-26 12:07 - 2013-11-06 20:56 - 00000000 ____D C:\ProgramData\Skype
2015-08-25 14:57 - 2013-10-31 17:50 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-08-25 00:45 - 2013-11-26 21:41 - 00348360 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2015-08-20 03:39 - 2015-04-27 22:14 - 00000000 ____D C:\Program Files\Rockstar Games
2015-08-20 03:39 - 2014-12-31 02:01 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2015-08-19 18:37 - 2012-07-26 09:59 - 00000000 ____D C:\Windows\CbsTemp
2015-08-18 01:50 - 2015-02-16 02:57 - 00000000 ____D C:\Users\Gaming\AppData\Local\CyberGhost
2015-08-18 01:50 - 2013-10-31 17:14 - 00000000 ____D C:\Users\Gaming\AppData\Local\VirtualStore
2015-08-14 08:46 - 2013-11-03 12:18 - 00000000 ____D C:\Users\Gaming\AppData\Roaming\uTorrent
2015-08-13 15:22 - 2015-03-16 18:37 - 00000000 ____D C:\Windows\rescache
2015-08-13 10:34 - 2015-04-27 21:42 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-13 10:34 - 2015-04-27 21:42 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-13 10:34 - 2015-03-16 00:13 - 05047832 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-13 10:34 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-13 10:34 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-08-13 10:34 - 2012-07-26 10:12 - 00000000 ____D C:\Program Files\Windows Defender
2015-08-13 10:34 - 2012-07-26 10:12 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2015-08-12 11:57 - 2012-07-26 10:12 - 00000000 ____D C:\Windows\AUInstallAgent
2015-08-12 09:15 - 2013-10-31 18:25 - 00000000 ____D C:\Windows\system32\MRT
2015-08-12 09:13 - 2013-10-31 18:25 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-12 09:11 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-12 09:11 - 2012-07-26 10:12 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-10 12:49 - 2013-10-31 18:19 - 00000000 ____D C:\Program Files (x86)\TeamSpeak 3 Client

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-10-18 23:44 - 2014-11-01 20:34 - 0000132 _____ () C:\Users\Gaming\AppData\Roaming\Adobe Targa Format CS6 Prefs
2014-04-22 00:07 - 2014-07-19 17:43 - 0000305 _____ () C:\Users\Gaming\AppData\Roaming\BreakingPoint_Login.ini
2014-04-22 00:06 - 2014-07-19 18:33 - 0001668 _____ () C:\Users\Gaming\AppData\Roaming\BreakingPoint_Options.ini
2014-10-06 01:02 - 2014-10-06 01:02 - 0000099 _____ () C:\Users\Gaming\AppData\Roaming\LauncherSettings_live.cfg
2014-10-06 00:56 - 2014-10-06 00:57 - 0000040 _____ () C:\Users\Gaming\AppData\Roaming\TheHunterSettings_steam_live.cfg
2014-10-22 21:28 - 2014-10-22 21:28 - 0001456 _____ () C:\Users\Gaming\AppData\Local\Adobe Save for Web 13.0 Prefs
2015-04-05 03:30 - 2015-05-06 13:47 - 1065984 _____ () C:\Users\Gaming\AppData\Local\file__0.localstorage
2015-09-06 10:07 - 2015-09-06 10:07 - 0003393 _____ () C:\Users\Gaming\AppData\Local\recently-used.xbel
2015-01-11 02:04 - 2015-01-11 02:04 - 0000017 _____ () C:\Users\Gaming\AppData\Local\resmon.resmoncfg
2015-04-29 02:36 - 2015-04-29 02:36 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Gaming\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpszghkq.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-04 03:56

==================== Ende von FRST.txt ============================
         
--- --- ---


Alt 09.09.2015, 03:59   #6
SlamPig
 
Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:07-09-2015
durchgeführt von Gaming (2015-09-09 04:56:52)
Gestartet von C:\Users\Gaming\Desktop
Windows 8 Pro (X64) (2013-10-31 15:14:50)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2048908044-404186979-220624952-500 - Administrator - Disabled)
Gaming (S-1-5-21-2048908044-404186979-220624952-1001 - Administrator - Enabled) => C:\Users\Gaming
Gast (S-1-5-21-2048908044-404186979-220624952-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2048908044-404186979-220624952-1007 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3D Solar System 3.9 (HKLM-x32\...\3D Solar System 3.9) (Version:  - )
3DMark Demo (HKLM-x32\...\Steam App 231350) (Version:  - Futuremark)
Adobe After Effects CS6 (HKLM-x32\...\{4817D846-700B-474E-A31B-80892B3E92E3}) (Version: 11 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.134 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.1 - Nero AG) Hidden
AGEIA PhysX v7.07.09 (HKLM-x32\...\{65F1CF63-31E0-450B-96F3-4A88BE7361A6}) (Version: 7.07.09 - AGEIA Technologies, Inc.)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
Anno 1404 (HKLM-x32\...\Steam App 33250) (Version:  - Blue Byte)
Anno 1404: Venice (HKLM-x32\...\Steam App 33350) (Version:  - Blue Byte)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 2.0.8.0000 - Asmedia Technology)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Battlefield 1942™ (HKLM-x32\...\{5BE7BD06-512B-43bf-AD78-3BD2A5F5F7B3}) (Version: 1.6.20.0 - Electronic Arts)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.30944 - Electronic Arts)
Battlefield 4™ CTE (HKLM-x32\...\{551A08D1-B60E-4DED-9B67-C3B38258CCA3}) (Version: 1.0.2.34487 - Electronic Arts)
Belkin USB Wireless Adaptor (HKLM-x32\...\InstallShield_{6E016C56-820F-4B2D-A36F-34CCADF90C16}) (Version: 1.0.0.09 - Belkin)
Belkin USB Wireless Adaptor (x32 Version: 1.0.0.09 - Belkin) Hidden
Besiege (HKLM-x32\...\Steam App 346010) (Version:  - Spiderling Studios)
BitTorrent (HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\BitTorrent) (Version: 7.9.4.40912 - BitTorrent Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Burnout Paradise: The Ultimate Box (HKLM-x32\...\Steam App 24740) (Version:  - Criterion Games)
Call of Duty: Black Ops - Multiplayer (HKLM-x32\...\Steam App 42710) (Version:  - Treyarch)
Call of Duty: Black Ops (HKLM-x32\...\Steam App 42700) (Version:  - Treyarch)
CCleaner (HKLM\...\CCleaner) (Version: 5.09 - Piriform)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Chivalry BETA (HKLM-x32\...\Steam App 232210) (Version:  - )
Cities Skylines (HKLM-x32\...\Cities Skylines_is1) (Version: 1.0 - Релиз от R.G. Steamgames)
CoH Cheat Mod (HKLM-x32\...\{0815DBB1-B3A7-4C43-8F3A-48CBADEBB86C}) (Version: 1.0 - BuckyBoy)
Core Temp 1.0 RC6 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID HWMonitor 1.27 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.0.0.0054 - Disc Soft Ltd)
Dead Island Riptide (HKLM-x32\...\Steam App 216250) (Version:  - Techland)
Dead Island Save Editor (HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\Dead Island Save Editor_is1) (Version: 0.1.7.3 - Steffen L)
DiRT 3 - Complete Edition Version 1.2 (HKLM-x32\...\DiRT 3 - Complete Edition_is1) (Version: 1.2 - Codemasters)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dragon Age: Origins (HKLM-x32\...\{AEC81925-9C76-4707-84A9-40696C613ED3}) (Version: 1.05.0.0 - Electronic Arts)
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.8.8 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.8.0.0 - Electronic Arts)
Express Burn (HKLM-x32\...\ExpressBurn) (Version: 4.69 - NCH Software)
Fallout 3 (HKLM-x32\...\Steam App 22300) (Version:  - Bethesda Game Studios)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Far Cry 4 Version 1.9.0 (HKLM-x32\...\{62727D50-FA74-4A53-B57F-0DCBD9D8C1BB}_is1) (Version: 1.9.0 - UBISoft)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube Download version 3.2.53.128 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.53.128 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.59.616 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.59.616 - DVDVideoSoft Ltd.)
GIGABYTE OC_GURU II (HKLM-x32\...\InstallShield_{5588D686-D23B-4C9D-BDFA-2A7875CD3722}) (Version: 1.47.0000 - GIGABYTE Technology Co.,Ltd.)
GIGABYTE OC_GURU II (x32 Version: 1.47.0000 - GIGABYTE Technology Co.,Ltd.) Hidden
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.85 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.28.13 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: San Andreas (HKLM-x32\...\Steam App 12120) (Version:  - Rockstar Games)
Hatred (HKLM-x32\...\Steam App 341940) (Version:  - Destructive Creations)
Heroes & Generals (HKLM-x32\...\Steam App 227940) (Version:  - Reto-Moto)
How to Survive (HKLM-x32\...\Steam App 250400) (Version:  - EKO Software)
Intel(R) Driver Update Utility 2.0 (x32 Version: 2.0.0.29 - Intel) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.31.1000 - Intel Corporation)
Intel(R) Network Connections 19.3.141.0 (HKLM\...\PROSetDX) (Version: 19.3.141.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{94A137EA-92EF-441C-A7E2-6757CC08EA82}) (Version: 5.0.10.2907 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.26 - Intel(R) Corporation) Hidden
Intel® Driver Update Utility (HKLM-x32\...\{8409c4f7-2340-4933-a304-5d37db4fb48b}) (Version: 2.0.0.29 - Intel)
Interstellar Marines (HKLM-x32\...\Steam App 236370) (Version:  - Zero Point Software)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Killing Floor 2 (HKLM-x32\...\Steam App 232090) (Version:  - Tripwire Interactive)
L.A. Noire (HKLM-x32\...\Steam App 110800) (Version:  - Team Bondi)
Logitech Gaming Software 8.58 (HKLM\...\Logitech Gaming Software) (Version: 8.58.183 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mass Effect™ 3 (HKLM-x32\...\{6A9D1594-7791-48f5-9CAA-DE9BCB968320}) (Version: 1.01.0.0 - Electronic Arts)
Medal of Honor: Airborne (HKLM-x32\...\Steam App 24840) (Version:  - EA Los Angeles)
Men of War: Assault Squad 2 (HKLM-x32\...\Steam App 244450) (Version:  - Digitalmindsoft)
Metasploit (HKLM-x32\...\Metasploit 4.10.0) (Version: 4.10.0 - Rapid7)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.0.0 - Microsoft Corporation)
Microsoft Flight Simulator SimConnect Client v10.0.62607.0 (HKLM-x32\...\{33D89314-361A-4495-A1E1-0ACBCE08F78D}) (Version: 10.0.62607.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-0081-0409-0000-0000000FF1CE}) (Version: 14.0.6123.5001 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4734.1000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 37.0 - Mozilla)
MSI Afterburner 4.1.0 (HKLM-x32\...\Afterburner) (Version: 4.1.0 - MSI Co., LTD)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 1.0.0.97 - MSI)
MSI Kombustor 2.5.0 (HKLM-x32\...\{0B7C79A5-5CB2-4ABD-A9C1-92A6213CE8DD}_is1) (Version:  - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.0.016 - MSI)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Murdered - Soul Suspect (HKLM-x32\...\Murdered - Soul Suspect_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, spider91)
MyLifeOrganized v. 4.3.2 (HKLM-x32\...\MyLife Organized) (Version: 4.3.2 - MyLifeOrganized.net)
Nero 9 Essentials (HKLM-x32\...\{062804b0-ded4-4bcb-86ff-0e494ebe9486}) (Version:  - Nero AG)
Nero Burning ROM 2014 (HKLM-x32\...\{DEBA969E-2E0A-431B-8F81-E651C6C0F852}) (Version: 15.0.03600 - Nero AG)
NETGEAR WNA3100 wireless USB 2.0 adapter (HKLM-x32\...\{C2425F91-1F7B-4037-9A05-9F290184798D}) (Version: 2.1.0.4 - NETGEAR)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.5.1 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 353.62 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.12.11 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.12.11 - NVIDIA Corporation)
NVIDIA Grafiktreiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.62 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Prerequisite installer (x32 Version: 15.0.0005 - Nero AG) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.987 - Even Balance, Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.18.21.26027 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7474 - Realtek Semiconductor Corp.)
Resident Evil 5 / Biohazard 5 (HKLM-x32\...\Steam App 21690) (Version:  - Capcom)
RivaTuner Statistics Server 6.3.0 (HKLM-x32\...\RTSS) (Version: 6.3.0 - Unwinder)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.5 - Rockstar Games)
S.T.A.L.K.E.R.: Call of Pripyat (HKLM-x32\...\Steam App 41700) (Version:  - GSC Game World)
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.12.11 - NVIDIA Corporation) Hidden
Skype™ 7.7 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.103 - Skype Technologies S.A.)
Smart Technology Programming Software 7.0.27.13 (HKLM\...\{C9193CBB-C31A-412A-A074-AD08F0F2CF3D}) (Version: 7.0.27.13 - Mad Catz)
Speccy (HKLM\...\Speccy) (Version: 1.28 - Piriform)
Spintires (HKLM-x32\...\Spintires_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, markfiter)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stellarium 0.13.2 (HKLM\...\Stellarium_is1) (Version: 0.13.2 - Stellarium team)
Sublime Text Build 3065 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
SWF Extractor 2.2 (HKLM-x32\...\SWF Extractor_is1) (Version: 2.2 - GlobFX Technologies)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
The Evil Within (HKLM-x32\...\The Evil Within_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, spider91)
Tom Clancy's Splinter Cell Conviction (HKLM-x32\...\{6D8DDB4A-C263-40DE-BA16-AFDAD159D59A}) (Version: 1.03.000 - Ubisoft)
Total War - Rome II (HKLM-x32\...\Total War - Rome II_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, markfiter)
Total War: ROME II - Emperor Edition (HKLM-x32\...\Steam App 214950) (Version:  - Creative Assembly)
Trove (HKLM-x32\...\Steam App 304050) (Version:  - Trion Worlds)
Ubersoldier II (HKLM-x32\...\Steam App 281410) (Version:  - Burut CT)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Uplay (HKLM-x32\...\Uplay) (Version: 4.3 - Ubisoft)
Valiant Hearts The Great War (HKLM-x32\...\Valiant Hearts The Great War_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, spider91)
Vegas Pro 13.0 (64-bit) (HKLM\...\{CE92F061-BFBC-11E3-8FF3-F04DA23A5C58}) (Version: 13.0.290 - Sony)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
WebSTAR Wireless LAN Utlity (HKLM-x32\...\InstallShield_{9DE512AC-2EE3-4C24-91B9-E69CD61C11F0}) (Version: 1.01.0000 - Scientific-Aflanta,inc)
WebSTAR Wireless LAN Utlity (x32 Version: 1.01.0000 - Scientific-Aflanta,inc) Hidden
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
WinRAR 5.01 beta 1 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.1 - win.rar GmbH)
Wolfenstein: The New Order (HKLM-x32\...\V29sZmVuc3RlaW5UaGVOZXdPcmRlcg==_is1) (Version: 1 - )
WRC 4 FIA World Rally Championship (HKLM-x32\...\V1JDNEZJQVdvcmxkUmFsbHlDaGFtcGlvbnNoaXA=_is1) (Version: 1 - )
Zombie Army Trilogy (HKLM-x32\...\{XXXXXXXX-XXXX-XXXX-XXXX-BLACKBOX0037}) (Version: 6.0 - Black Box)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01E08838-5E8B-4BA4-8D5C-00599E9F3E37} - System32\Tasks\weckerdfadsfsdf => D:\[[[[111111 MUSIC (Mp3)\Abominable Putridity\2012 - The Anomalies Of Artificial Origin\08. The Last Communion.mp3 [2013-03-02] ()
Task: {0AD59DC4-E246-4681-B49D-BD5E1B340B70} - System32\Tasks\wecker => C:\Users\Gaming\Desktop\01- Slam Pig.mp3
Task: {1E004826-B31B-48E0-A8D3-82547D9A5ACA} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {2351042E-7D72-4714-8487-20D05896DB23} - \SPBIW_UpdateTask_Time_313638373531323635322d2d37505a2a6c55326c342341 -> Keine Datei <==== ACHTUNG
Task: {4D6526E3-2824-4C37-8CDE-1BBF9A5DF074} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\WatTask => C:\Windows Activation Technologies\wat.exe [2006-04-21] ()
Task: {4FDD6843-7C30-4A74-A54B-A68ABBF900AC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-08] (Google Inc.)
Task: {6F7355BF-31B7-4EF2-BAA9-77353176E2B8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-08-20] (Piriform Ltd)
Task: {78BE8F97-3476-4634-975F-4471E88CC45C} - System32\Tasks\{125BA318-FB55-4DC0-B8EC-829323FE1780} => pcalua.exe -a C:\Users\Gaming\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=smt
Task: {85EC1DB6-A9AC-4B64-A09B-40395E908B5F} - System32\Tasks\ddfa => C:\Windows\System32\shutdown.exe [2012-07-26] (Microsoft Corporation)
Task: {A8A814B1-210B-4D33-A7AD-820E5C93F228} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-08] (Dropbox, Inc.)
Task: {AABD9B32-44EB-4049-B00C-987867F170FF} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {AE67C332-1D83-4303-8745-54F49C6D5CC1} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-09-08] (Dropbox, Inc.)
Task: {B01EBDC6-0CC6-43CE-9403-FEF0E127E439} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-08] (Google Inc.)
Task: {B1741B78-F432-4501-B310-23ED8C0BB48F} - System32\Tasks\AdobeAAMUpdater-1.0-SlamPig-Gaming => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {F26FBB87-CD70-449B-89A6-56F3FA32B318} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-08-12] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-06-13 21:24 - 2015-01-29 13:41 - 01992704 _____ () C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
2013-10-31 20:55 - 2015-09-04 02:24 - 00075064 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-05-14 20:01 - 2014-05-14 20:01 - 00176048 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\ModernShared\ErrorReporting\ErrorReporting.dll
2014-09-18 09:23 - 2014-09-18 09:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-03-12 20:23 - 2015-03-12 20:23 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 09:23 - 2014-09-18 09:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-03-12 20:23 - 2015-03-12 20:23 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-06-13 21:24 - 2015-03-10 15:36 - 02249168 _____ () C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
2010-01-09 20:17 - 2010-01-09 20:17 - 04254560 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-01-21 01:40 - 2010-01-21 01:40 - 08794464 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00103424 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
2015-04-29 02:54 - 2015-07-23 03:31 - 00116368 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-08-31 06:02 - 2014-08-12 19:56 - 01036800 _____ () C:\metasploit\postgresql\bin\libxml2.dll
2014-09-03 11:03 - 2014-09-03 11:03 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2010-01-09 20:18 - 2010-01-09 20:18 - 04254560 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-01-21 01:34 - 2010-01-21 01:34 - 08793952 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2015-05-20 04:29 - 2015-05-20 04:29 - 00137728 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2015-01-04 00:15 - 2015-07-03 18:12 - 00778240 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 00:53 - 2015-07-03 18:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-01-04 00:15 - 2015-08-19 22:39 - 02413248 _____ () C:\Program Files (x86)\Steam\video.dll
2015-01-20 00:53 - 2015-07-03 18:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-01-20 00:53 - 2015-07-03 18:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-01-04 00:15 - 2014-12-01 23:31 - 02396672 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-01-04 00:15 - 2014-12-01 23:31 - 00479744 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-01-04 00:15 - 2014-12-01 23:31 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-01-04 00:15 - 2014-12-01 23:31 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-01-04 00:15 - 2014-12-01 23:31 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-01-04 00:15 - 2015-08-19 22:39 - 00704192 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-23 14:12 - 2015-07-27 03:13 - 00171008 _____ () C:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-09-09 04:32 - 2015-09-09 04:32 - 00155232 ___HT () C:\Users\Gaming\AppData\Local\Temp\~A48E.tmp
2015-01-04 00:15 - 2015-07-03 18:12 - 39553928 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00198144 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\launcher.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00317440 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\tier0.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00203776 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\vstdlib.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00389120 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\filesystem_stdio.dll
2015-09-04 01:22 - 2015-09-04 01:22 - 06683136 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\engine.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00156160 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\inputsystem.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 01174016 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vphysics.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 01240064 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\materialsystem.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00351744 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\datacache.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00607744 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\studiorender.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00164864 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\soundemittersystem.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00708096 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vscript.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00134656 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\valve_avi.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 01336320 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vguimatsurface.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00394752 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vgui2.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 03192320 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\scaleformui.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 01762816 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\shaderapidx9.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00143360 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\localize.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00230912 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\stdshader_dbg.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00995840 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\stdshader_dx9.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00582144 _____ () e:\steam\steamapps\common\counter-strike global offensive\csgo\bin\matchmaking.dll
2015-09-04 01:22 - 2015-09-04 01:22 - 12377600 _____ () e:\steam\steamapps\common\counter-strike global offensive\csgo\bin\client.dll
2015-09-04 01:22 - 2015-09-04 01:22 - 09932800 _____ () e:\steam\steamapps\common\counter-strike global offensive\csgo\bin\server.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00094208 _____ () E:\Steam\steamapps\common\Counter-Strike Global Offensive\bin\scenefilecache.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00084992 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vaudio_miles.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00071680 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\mssmp3.asi
2015-08-25 00:30 - 2015-08-25 00:30 - 00012800 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\mssds3d.flt
2015-08-25 00:30 - 2015-08-25 00:30 - 00055808 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\msseax.flt
2015-08-25 00:30 - 2015-08-25 00:30 - 00972800 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\serverbrowser.dll
2015-08-25 00:30 - 2015-08-25 00:30 - 00173568 _____ () e:\steam\steamapps\common\counter-strike global offensive\bin\vaudio_celt.dll
2015-01-20 00:53 - 2015-07-25 03:53 - 00115968 _____ () C:\Program Files (x86)\Steam\winh264.dll
2015-04-01 09:24 - 2015-07-24 06:22 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-09-02 21:46 - 2015-08-28 02:17 - 01501512 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libglesv2.dll
2015-09-02 21:46 - 2015-08-28 02:17 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:373E1720
AlternateDataStreams: C:\ProgramData\TEMP:56E2E879

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\localhost -> hxxps://localhost


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2048908044-404186979-220624952-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Gaming\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: 83.222.133.152 - 83.222.133.150
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 3
MSCONFIG\Services: Avira.OE.ServiceHost => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: FLEXnet Licensing Service => 3
MSCONFIG\Services: GfExperienceService => 2
MSCONFIG\Services: hshld => 3
MSCONFIG\Services: HssTrayService => 3
MSCONFIG\Services: HssWd => 3
MSCONFIG\Services: IDriverT => 3
MSCONFIG\Services: NAUpdate => 3
MSCONFIG\Services: Nero BackItUp Scheduler 4.0 => 3
MSCONFIG\Services: NvNetworkService => 2
MSCONFIG\Services: NvStreamSvc => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: PnkBstrA => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: winzipersvc => 2
MSCONFIG\Services: WLANBelkinService => 2
MSCONFIG\Services: WSWNA3100 => 2
HKLM\...\StartupApproved\StartupFolder: => "Belkin USB Wireless Adaptor Utility.lnk"
HKLM\...\StartupApproved\StartupFolder: => "GIGABYTE OC_GURU.lnk"
HKLM\...\StartupApproved\StartupFolder: => "NETGEAR WNA3100 Genie.lnk"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "Nvtmru"
HKLM\...\StartupApproved\Run: => "Persistence"
HKLM\...\StartupApproved\Run: => "SaiMfd"
HKLM\...\StartupApproved\Run: => "ProfilerU"
HKLM\...\StartupApproved\Run: => "NvBackend"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Syncios device service"
HKLM\...\StartupApproved\Run32: => "mobilegeni daemon"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "BCSSync"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "Avira Systray"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\StartupFolder: => "OneNote 2010 Screen Clipper and Launcher.lnk"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\Run: => "NextLive"
HKU\S-1-5-21-2048908044-404186979-220624952-1001\...\StartupApproved\Run: => "OfficeSyncProcess"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppextcomobj.exe
FirewallRules: [{0E47623F-37FC-476A-936A-C91E8710E7A8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{A8AF34E9-8C41-43C5-99E8-796A212A0339}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{76737C8D-892C-470F-AD62-4CEF3D69F340}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AA094CBF-142F-4A54-8F39-05D3B2DDFF6B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{BA599F16-7E28-4F31-AF39-5FD176A69437}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{304D5DDE-F9D9-4073-BFB3-DBCEAAF668B8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E6BFF816-FF7F-4170-88C1-255A765851FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{B3B979F8-4155-4CFF-98E3-0E3236657F85}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{746E86C1-7889-4DE7-8B51-D705B22F8B73}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A617A32F-26DC-4F7A-ADAC-C7BF49A92D4C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{4599D15B-7ABF-47BB-899C-3784C6F95FA5}] => (Allow) C:\Users\Gaming\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{1C8163EC-0983-4A84-A923-15A71BF7A4E4}] => (Allow) C:\Users\Gaming\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TCP Query User{F82D22F8-0495-48BE-9216-1C7241FA7C67}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{18A8C90E-90C2-41FE-A334-790AFF6DE4E3}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{49E8C79D-64D1-441D-8295-C55FF08B1968}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{FBAC0F82-4386-40B6-A31E-E3A8D7CD6168}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C9DCF588-F2BB-415E-B661-F07BD317F0DF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C11AEDB7-7880-4000-B910-980E0ABD671F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{3A6D8ADE-0559-4B67-8A22-9EE8464D8753}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{FF730063-5851-49CC-A0BA-0B84AC6722FA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{A3DA4702-7531-4424-8AD2-A4A654802D08}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AFB64CE6-15FF-4AEE-A126-70DDA87674BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B5229969-5433-4319-AA2B-FD155A3CE599}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{9442E60C-EF6C-4DF0-B8CD-1906DC78F8B9}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D8D9BBE6-1207-490C-905E-E46FC62E01CA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{9D130461-C6E3-4A42-A797-F75D8F1137E0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{AD832B6F-3CE1-497B-9521-C77953D40967}] => (Allow) D:\SteamLibrary\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{D47A8546-B555-4B70-92CE-DAEF354ECC13}] => (Allow) D:\SteamLibrary\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{B0E6F67F-DA89-47DC-9A06-64B3A8F53F43}] => (Allow) D:\SteamLibrary\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{BF471ED7-A82D-487F-8DDA-2CEB451E9188}] => (Allow) D:\SteamLibrary\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [TCP Query User{262E18EF-4CDD-4455-A15A-0D06FA876152}D:\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) D:\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{F9751516-05B2-4FF2-8DF1-9CD2DC219F33}D:\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) D:\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [{FF3D0018-1B49-4397-BE74-BE0660A821C5}] => (Allow) D:\SteamLibrary\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{DDA8110A-E94A-476B-9002-B87D844B458E}] => (Allow) D:\SteamLibrary\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{36382FA5-F317-4FCB-AAF8-5A17AED3F577}] => (Allow) D:\SteamLibrary\SteamApps\common\Red Orchestra 2\Binaries\Win32\ROGame.exe
FirewallRules: [{7DEA055F-BD0A-4C93-85FD-645FF9553B09}] => (Allow) D:\SteamLibrary\SteamApps\common\Red Orchestra 2\Binaries\Win32\ROGame.exe
FirewallRules: [{A046F0F7-BE7F-47F2-8DAD-90C8944AE723}] => (Allow) D:\SteamLibrary\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{56AA2CA0-F16A-419F-9908-9CE2C6905014}] => (Allow) D:\SteamLibrary\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{735269C1-37F8-4293-89B8-D55933DA0435}] => (Allow) D:\SteamLibrary\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{E58FD89F-55AA-4BC9-BFA9-78CAEF2808D2}] => (Allow) D:\SteamLibrary\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{AE475B6D-E39B-4CB1-9C14-72D4279C5266}] => (Allow) D:\SteamLibrary\SteamApps\common\Red Orchestra 2 - Single Player\Binaries\Win32\ROGame.exe
FirewallRules: [{0ECE5659-384B-4EE3-9F59-B66A11AD5554}] => (Allow) D:\SteamLibrary\SteamApps\common\Red Orchestra 2 - Single Player\Binaries\Win32\ROGame.exe
FirewallRules: [{0A2F40F7-58BA-4E4A-8999-03547CACC0CA}] => (Allow) D:\SteamLibrary\SteamApps\common\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{906995A2-2465-4CC6-9FC3-2E4F37F560AB}] => (Allow) D:\SteamLibrary\SteamApps\common\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{5EE76DE1-4931-4408-94E5-65E677B3464A}] => (Allow) D:\SteamLibrary\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{0FA790E5-4E08-46C8-8B11-754826C6E08E}] => (Allow) D:\SteamLibrary\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{F59ECDC5-B743-457F-BE9F-1A3224B77791}] => (Allow) D:\1Games\Battlefield 3\bf3.exe
FirewallRules: [{FC81359D-3697-42D6-B379-3D9CC40D0555}] => (Allow) D:\1Games\Battlefield 3\bf3.exe
FirewallRules: [{24F558D1-1130-4EA7-B5B5-305A8B2D76F2}] => (Allow) D:\SteamLibrary\SteamApps\common\Verdun\Verdun.exe
FirewallRules: [{C4BC26A8-C7DB-447D-BA6E-71307E35C597}] => (Allow) D:\SteamLibrary\SteamApps\common\Verdun\Verdun.exe
FirewallRules: [{C038E676-FDCE-48DC-8AF7-AAD991D2A23F}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FarCry2.exe
FirewallRules: [{E76792C7-95E6-407A-9477-3F0A67122AD0}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FarCry2.exe
FirewallRules: [{35FE8C3E-158F-4E53-A704-AACC2C372060}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{C4B55890-2C3F-45E2-9F93-61FA47A62317}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{B81384F9-5483-4E71-963F-34747448A673}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2BenchmarkTool.exe
FirewallRules: [{5EC2116D-6D69-438A-A10F-7665BB4D3454}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2BenchmarkTool.exe
FirewallRules: [{FD7EA3B6-6852-4578-B14A-82838555A011}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2ServerLauncher.exe
FirewallRules: [{BE09FD92-C944-4736-B885-97AA54F1D775}] => (Allow) D:\SteamLibrary\SteamApps\common\Far Cry 2\bin\FC2ServerLauncher.exe
FirewallRules: [{9BBB3052-1C2E-40E5-BB4F-FB100804DE7C}] => (Allow) D:\SteamLibrary\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{E8A7D3DC-71D5-447A-B19F-4870FFA93546}] => (Allow) D:\SteamLibrary\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{9DB07D95-2FBB-4208-80BC-8F1EF56B146C}] => (Allow) D:\SteamLibrary\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{A6845CE6-7E06-492B-AE2E-C070A1CE512E}] => (Allow) D:\SteamLibrary\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{BECA3665-E709-47DF-9917-74228F3D840A}] => (Allow) D:\SteamLibrary\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{3068EDDA-5792-4117-AE70-B94005F2B0E9}] => (Allow) D:\SteamLibrary\SteamApps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{B30B2D43-CA10-4204-B036-41BA8FE8DD8E}] => (Allow) D:\SteamLibrary\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{59C855ED-2876-4602-B9AF-A360D54EDD7D}] => (Allow) D:\SteamLibrary\SteamApps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{02C6938D-5097-4A0E-99B1-EA4854B96DC1}] => (Allow) D:\SteamLibrary\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{A6D9029B-4A0C-40FC-B1AC-F2FAE2743AD1}] => (Allow) D:\SteamLibrary\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{A90FFE97-BD73-4540-A2D1-9068971C62B0}] => (Allow) D:\SteamLibrary\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{048185C5-509F-4AEB-B707-6740E9180E50}] => (Allow) D:\SteamLibrary\SteamApps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{7A4583A7-1D0B-4053-AB24-FAA6113F0F15}] => (Allow) D:\SteamLibrary\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{AEA090E9-1839-408C-AF6E-AABAEC9A8A08}] => (Allow) D:\SteamLibrary\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [TCP Query User{76FC6F08-44F9-423C-AFA1-028037F0ADDF}D:\steamlibrary\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\steamlibrary\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [UDP Query User{B938E3DD-D1AD-4299-88FA-691820463921}D:\steamlibrary\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\steamlibrary\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [{238792A9-7CAF-443A-B74E-4BE8249F2340}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{BFF366C6-F793-485A-BDDD-33A38587FBD6}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro 2033\metro2033.exe
FirewallRules: [{B5FDF302-7770-4BC9-9D3E-DC20FAA564FF}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{90A805A2-B1DC-4ABA-91F2-C9F284C1BBBD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{A65841A9-4405-4989-B732-5A04323AF0AF}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{56C7FE3E-5A1C-4555-80C0-F9341926C26F}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{C89FA468-100A-4164-8B1D-2B5C8505063A}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{A93FA14F-F47A-46E5-B503-A4BB9867AAFD}] => (Allow) D:\SteamLibrary\SteamApps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{179578F8-555D-4793-9673-D0725E80424E}] => (Allow) C:\Users\Gaming\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{1AF6520A-0F93-4D9B-B0D9-265F93492B13}] => (Allow) C:\Users\Gaming\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{8104A804-84C7-4441-99EE-201FEFD45448}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{85D423C1-79F3-4445-8FF7-B29095D9C2CE}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{2214878F-F2E3-42C9-B57D-5AA463138EED}] => (Allow) D:\SteamLibrary\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{83B7B69B-E89F-45DB-BD92-791936C5F94A}] => (Allow) D:\SteamLibrary\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{F52C855A-9161-4899-9105-BF296D8FA4EE}] => (Allow) D:\SteamLibrary\SteamApps\common\Condemned Criminal Origins\Condemned.exe
FirewallRules: [{756CA992-0F84-42DD-BBDB-5FCB6557C7C3}] => (Allow) D:\SteamLibrary\SteamApps\common\Condemned Criminal Origins\Condemned.exe
FirewallRules: [{1809C8D1-E3D5-4C81-9EC9-F8A70C44B718}] => (Allow) D:\SteamLibrary\SteamApps\common\Condemned Criminal Origins\Config.exe
FirewallRules: [{DCFDAF56-499F-433F-B80E-723BC6E354E6}] => (Allow) D:\SteamLibrary\SteamApps\common\Condemned Criminal Origins\Config.exe
FirewallRules: [TCP Query User{7E57B6C6-9E54-4D90-AFE3-E677E572FE26}D:\1games\fifa 15\fifa15.exe] => (Allow) D:\1games\fifa 15\fifa15.exe
FirewallRules: [UDP Query User{7538C8A2-CFA3-44D8-A83D-D03940603C8E}D:\1games\fifa 15\fifa15.exe] => (Allow) D:\1games\fifa 15\fifa15.exe
FirewallRules: [TCP Query User{245E5846-45E0-468D-86B6-AAC1EBBE82EE}D:\1games\fifa 15\fifa15.exe] => (Allow) D:\1games\fifa 15\fifa15.exe
FirewallRules: [UDP Query User{B51BBB99-B701-4606-B617-584A2115DE1C}D:\1games\fifa 15\fifa15.exe] => (Allow) D:\1games\fifa 15\fifa15.exe
FirewallRules: [{7CF5AFF1-2B6C-476D-A042-05DAF36E3980}] => (Allow) D:\SteamLibrary\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{7EF8AA05-A7C4-4DB5-B0CE-9A1BBCFB3524}] => (Allow) D:\SteamLibrary\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [TCP Query User{A560D262-F384-44F0-84A1-92297D386FB0}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{15E4C354-CF3B-4C77-AC7F-8AA30B490EE9}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{8A263B00-234C-478F-ACDB-D4FB8CCA753F}] => (Allow) D:\SteamLibrary\SteamApps\common\WOG\disasm.exe
FirewallRules: [{5F7939F6-37DC-491B-B435-8B46A2EBC094}] => (Allow) D:\SteamLibrary\SteamApps\common\WOG\disasm.exe
FirewallRules: [TCP Query User{D6203C52-6FBD-4A1E-BCA0-50BB1F48818E}D:\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) D:\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{02DCDC26-4033-4B48-A6FC-784C8CEB2B00}D:\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) D:\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [{8DC17A3A-8CA5-4FEE-AD14-BC50AB48344A}] => (Allow) D:\SteamLibrary\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{942D2CCF-F2FD-4D08-A385-4880D89AA6F1}] => (Allow) D:\SteamLibrary\SteamApps\common\Max Payne 3\Max Payne 3\MaxPayne3.exe
FirewallRules: [{F07C265B-79C7-4C3B-9BA6-7E18692A39D8}] => (Allow) D:\SteamLibrary\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{41C31146-7F72-492C-84D3-40AD972F4A4F}] => (Allow) D:\SteamLibrary\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{0AD37E0D-E5B1-438C-A4F9-7CE884A1F367}] => (Allow) D:\SteamLibrary\SteamApps\common\grid 2\grid2.exe
FirewallRules: [{7F6DB15F-9DC4-424A-8DDE-4FED99AE3A13}] => (Allow) D:\SteamLibrary\SteamApps\common\grid 2\grid2.exe
FirewallRules: [{4A687406-BC76-42C9-9734-850BB17EEF34}] => (Allow) D:\SteamLibrary\SteamApps\common\Two Worlds II\TwoWorlds2.exe
FirewallRules: [{4101C226-AF97-44D4-A802-3D8F4731C34E}] => (Allow) D:\SteamLibrary\SteamApps\common\Two Worlds II\TwoWorlds2.exe
FirewallRules: [{F86B64D8-A5B2-4577-9BCC-42404A1A8489}] => (Allow) D:\SteamLibrary\SteamApps\common\Two Worlds II\TwoWorlds2_DX10.exe
FirewallRules: [{82D7D98D-410A-4D06-896E-6D104E71C9F0}] => (Allow) D:\SteamLibrary\SteamApps\common\Two Worlds II\TwoWorlds2_DX10.exe
FirewallRules: [{7C30FDF3-51C4-41D7-9A6A-583C4B9C2CC5}] => (Allow) D:\SteamLibrary\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{B6D2F12E-6445-492B-8B13-1E717DB525E5}] => (Allow) D:\SteamLibrary\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{4BF8BD36-F36C-4247-9DE4-1D1DBBED95FD}] => (Allow) D:\SteamLibrary\SteamApps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{A61571E3-2E55-468A-A213-589A61A404D6}] => (Allow) D:\SteamLibrary\SteamApps\common\Company of Heroes Relaunch\RelicCOH.exe
FirewallRules: [{A022D100-DDB9-47CB-9C43-CD03B965A858}] => (Allow) D:\SteamLibrary\SteamApps\common\FSX\fsx.exe
FirewallRules: [{43B2B1BF-E23A-4E2A-A0BC-70137F8E85C0}] => (Allow) D:\SteamLibrary\SteamApps\common\FSX\fsx.exe
FirewallRules: [{446192CE-C825-4BE7-9F9F-7EC864435FB9}] => (Allow) D:\SteamLibrary\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{8549BEFF-A940-4014-8D4A-962074898B2C}] => (Allow) D:\SteamLibrary\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [TCP Query User{700E6422-6782-4798-91C9-7B05584B5FB8}D:\steamlibrary\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steamlibrary\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [UDP Query User{C2329AE3-4242-4F22-A00E-5D02AC40C646}D:\steamlibrary\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steamlibrary\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [{A9FFB955-7DBF-4AA1-864C-D4156E39AB79}] => (Allow) D:\SteamLibrary\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{56965D53-E5ED-4777-8F39-2D9B7B2A7247}] => (Allow) D:\SteamLibrary\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutParadise.exe
FirewallRules: [{F398EA7D-406A-4BB0-B478-08CB3D306112}] => (Allow) D:\SteamLibrary\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{04119077-4BBE-4456-AB4B-ADC8A06252D6}] => (Allow) D:\SteamLibrary\SteamApps\common\Burnout(TM) Paradise The Ultimate Box\BurnoutConfigTool.exe
FirewallRules: [{B20B7E1D-40BC-42C0-B34D-2D2502ABE630}] => (Allow) D:\SteamLibrary\SteamApps\common\diriptide\DeadIslandGame_x86_rwdi.exe
FirewallRules: [{2BCAFE82-B689-4742-B56D-427A5FE9327B}] => (Allow) D:\SteamLibrary\SteamApps\common\diriptide\DeadIslandGame_x86_rwdi.exe
FirewallRules: [{582B66A2-AF59-4A7E-B1E3-370399EBF99B}] => (Allow) D:\SteamLibrary\SteamApps\common\Grand Theft Auto San Andreas\gta-sa.exe
FirewallRules: [{E1B38561-2D0D-434F-9B46-1651FFF9B598}] => (Allow) D:\SteamLibrary\SteamApps\common\Grand Theft Auto San Andreas\gta-sa.exe
FirewallRules: [{0C8F2EE1-3ED8-45A1-B0BA-C6DAF889EE64}] => (Allow) D:\1Games\Battlefield 3\bf3.exe
FirewallRules: [{2BC87339-9A45-4D2F-A9DF-62D997EAD97A}] => (Allow) D:\1Games\Battlefield 3\bf3.exe
FirewallRules: [{B24B47C9-49D7-4551-BC68-59B71068E11A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{4530BF27-1A64-4BAD-BB99-DAABAB9B55D4}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{D6B82550-252F-4FE7-BEF7-27DFCCF1AB98}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4A69D1D3-3AB7-4007-AFA5-59FAB0B101C9}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{FC8FE5DB-F485-4E70-886A-11B97146A58C}] => (Allow) D:\1Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{B8C35599-1B5E-4E92-9C63-E63275E9F380}] => (Allow) D:\1Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{52FE20C4-FDB2-4869-97DB-923C1392362B}] => (Allow) D:\1Games\Battlefield 4\bf4.exe
FirewallRules: [{A9E7FCD0-BD39-46FA-9F20-D58A03D39937}] => (Allow) D:\1Games\Battlefield 4\bf4.exe
FirewallRules: [{DEFB584B-3126-4622-B91C-F82171C5D1E6}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{577E4479-FC87-4A89-B2FC-210CBD19B542}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{9C07D8B2-70C8-44C6-9CE8-70B77877B09C}] => (Allow) D:\SteamLibrary\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{134D12F8-E0ED-466D-9F61-D8A214B16972}] => (Allow) D:\SteamLibrary\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [TCP Query User{68B2F25A-C7C8-44FE-92FC-4C22EB91C56D}D:\1games\wrc 4 fia world rally championship\wrc4.exe] => (Allow) D:\1games\wrc 4 fia world rally championship\wrc4.exe
FirewallRules: [UDP Query User{4AC89927-3C0C-4AC5-B7C3-C90A058CFEA8}D:\1games\wrc 4 fia world rally championship\wrc4.exe] => (Allow) D:\1games\wrc 4 fia world rally championship\wrc4.exe
FirewallRules: [TCP Query User{72C9FD93-A296-4504-800D-73BA1C335C1F}D:\1games\dirt 3 - complete edition\dirt3_game.exe] => (Allow) D:\1games\dirt 3 - complete edition\dirt3_game.exe
FirewallRules: [UDP Query User{128246A2-E802-437F-AE7A-891584958D72}D:\1games\dirt 3 - complete edition\dirt3_game.exe] => (Allow) D:\1games\dirt 3 - complete edition\dirt3_game.exe
FirewallRules: [{68651547-FC6B-4CBD-98EF-DCC952230ED5}] => (Block) D:\1games\dirt 3 - complete edition\dirt3_game.exe
FirewallRules: [{CA99F534-FBFE-44E8-81C1-887039941EE5}] => (Block) D:\1games\dirt 3 - complete edition\dirt3_game.exe
FirewallRules: [{88BC33B0-AB3A-4BF1-A563-1123311CD59C}] => (Allow) D:\SteamLibrary\SteamApps\common\Fallout 3\FalloutLauncher.exe
FirewallRules: [{0E85E14F-C3B0-4EEA-8973-C6E0C49A6D0F}] => (Allow) D:\SteamLibrary\SteamApps\common\Fallout 3\FalloutLauncher.exe
FirewallRules: [{9A0A0BD0-F77B-411B-9509-52E97599C32E}] => (Allow) D:\SteamLibrary\SteamApps\common\Call of Duty Black Ops\BlackOpsMP.exe
FirewallRules: [{7223BB0E-38AD-4AEE-8EAC-7813BA5120A3}] => (Allow) D:\SteamLibrary\SteamApps\common\Call of Duty Black Ops\BlackOpsMP.exe
FirewallRules: [{935D96A0-6269-48EF-B571-FFCBBB82BA69}] => (Allow) D:\SteamLibrary\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{A28B7E2B-01E8-4796-AD3F-EFA607549397}] => (Allow) D:\SteamLibrary\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{1DA2CC8B-A012-4DAD-A3E0-9866B39258C6}] => (Allow) D:\SteamLibrary\SteamApps\common\Call of Duty Black Ops\BlackOps.exe
FirewallRules: [{3A246EBB-CE07-40D2-AEB8-2F2B7718A431}] => (Allow) D:\SteamLibrary\SteamApps\common\Call of Duty Black Ops\BlackOps.exe
FirewallRules: [{E18BA683-9B67-4FE2-B51E-6AAED770E90D}] => (Allow) D:\SteamLibrary\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{681BEF79-709E-4928-95F0-D7EB01843A37}] => (Allow) D:\SteamLibrary\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{F23088D8-E9C9-400D-8B02-DC7B9000383E}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{4FDE3CDC-51D1-4C30-8938-B967EDDEB0FB}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{7567A0C8-00D9-4D69-82E7-85513B4B9475}] => (Allow) D:\SteamLibrary\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{EDF2B04A-6EE7-4BAC-B2E7-D860B4CE7350}] => (Allow) D:\SteamLibrary\SteamApps\common\POSTAL2Complete\System\Launcher.exe
FirewallRules: [{3C105A7B-D37B-43C1-8305-63EE92B4BFBA}] => (Allow) D:\SteamLibrary\SteamApps\common\Ubersoldier II\xtend.exe
FirewallRules: [{C8257CCB-F3DE-475C-868B-E7913AB8A3B0}] => (Allow) D:\SteamLibrary\SteamApps\common\Ubersoldier II\xtend.exe
FirewallRules: [{9F84A5C0-C24D-4FFC-AFBC-173E379CE874}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{19DD8190-95DE-466C-8949-DAE3F7E80572}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\Blacklist_Launcher.exe
FirewallRules: [{87AA8353-1871-45BA-8D0A-B7075F7D2AA6}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{915A3792-0C1E-43B2-A668-F34CF00926F9}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{07699386-BCAB-4495-8322-C7C07DAA2589}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{9D2683E7-78FA-4F13-A124-9B9E436C7E81}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{6ED165F6-FB7B-42E8-BB29-157B1F8929E4}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{DF506282-EA0E-4330-AF31-06976015914D}] => (Allow) D:\SteamLibrary\SteamApps\common\Tom Clancy's Splinter Cell Blacklist\src\SYSTEM\gu.exe
FirewallRules: [{00CFF469-95E1-41DD-8E43-36B0C1047568}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{7F10DDD3-AA58-480F-ABF4-4145AF0E9253}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{922AAA51-C7A7-4102-9C21-C1CFC63150DE}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{EF440845-A6F0-434D-8B61-236AEC98875D}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{07E18275-7E61-4C1D-914D-2255E356A80E}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{8AA98282-A4CF-460A-87D8-7F8F67A0F97F}] => (Allow) D:\SteamLibrary\SteamApps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{BD0EAEDD-9F11-4A4F-A471-A81934B23636}] => (Allow) E:\Installed Software\Conviction\src\system\conviction_game.exe
FirewallRules: [{452B970C-6155-4ADA-8A1D-F23840B65501}] => (Allow) E:\Installed Software\Conviction\src\system\conviction_game.exe
FirewallRules: [{D9F55B2F-C03C-4207-9088-C38724282F10}] => (Allow) E:\Installed Software\Conviction\src\system\gu.exe
FirewallRules: [{3CC4BEE5-756F-4FA7-8849-00C9FE420AB8}] => (Allow) E:\Installed Software\Conviction\src\system\gu.exe
FirewallRules: [TCP Query User{22F3F7D7-3FFA-4236-8CBE-C5ABFAD78540}E:\installed software\far cry 4 by jewbisoft\far cry 4\bin\farcry4.exe] => (Allow) E:\installed software\far cry 4 by jewbisoft\far cry 4\bin\farcry4.exe
FirewallRules: [UDP Query User{8F524E2B-D052-4817-BE20-94D1178BE58E}E:\installed software\far cry 4 by jewbisoft\far cry 4\bin\farcry4.exe] => (Allow) E:\installed software\far cry 4 by jewbisoft\far cry 4\bin\farcry4.exe
FirewallRules: [TCP Query User{5ABB6FE7-D417-4240-8A69-7230E66FF398}E:\installed software\wolfenstein the new order\wolfneworder_x64.exe] => (Allow) E:\installed software\wolfenstein the new order\wolfneworder_x64.exe
FirewallRules: [UDP Query User{31F0F847-CDF9-42D5-B7B9-B155645AA997}E:\installed software\wolfenstein the new order\wolfneworder_x64.exe] => (Allow) E:\installed software\wolfenstein the new order\wolfneworder_x64.exe
FirewallRules: [{5A7A5F4F-61C5-4B46-9A43-7A902D487690}] => (Block) %ProgramFiles% (x86)\Razer\Razer Services\GSS\64bit\RzDriverInstaller.exe
FirewallRules: [{CB3A1C7D-01D5-448D-943F-C71BB49AD3AF}] => (Block) %ProgramFiles% (x86)\Razer\Razer Services\GSS\32bit\RzDriverInstaller.exe
FirewallRules: [{C9422BF8-6D2D-453D-958B-733094750965}] => (Block) %ProgramFiles% (x86)\Razer\Synapse\RzUpdateManager.exe
FirewallRules: [{528936E3-425B-4E33-A554-7BE0C4891A10}] => (Block) %ProgramFiles% (x86)\Razer\Synapse\RzSynapse.exe
FirewallRules: [{5F4E7DF3-73A2-4F51-956A-14FFCD1C388C}] => (Block) %ProgramFiles% (x86)\Razer\InGameEngine\64bit\RazerIngameEngine.exe
FirewallRules: [{E8FF4AC4-4E7C-469C-97FE-9BAB1B54F24D}] => (Block) %ProgramFiles% (x86)\Razer\InGameEngine\64bit\RazerIngameEngine.exe
FirewallRules: [{C21599F7-7267-45DB-81CA-7D68723A58E3}] => (Allow) D:\1Games\Battlefield 1942\BF1942.exe
FirewallRules: [{9247EE69-7DC8-4F9C-BDDC-22F2BC6E5F09}] => (Allow) D:\1Games\Battlefield 1942\BF1942.exe
FirewallRules: [TCP Query User{12E62AAF-56FA-494D-947F-8B8057E51F10}E:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{48102C88-FAB8-4822-8DCE-97E12108BAB4}E:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{F172F96A-3FB2-4E4C-8716-BBD31E1291C2}] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{5B3FC4E3-1488-4283-868D-FA0DBCAA8B35}] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{E05D2710-FB46-4606-939F-A3AE96D485A0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{15CB5A47-1B55-4FD4-AD94-D8619EF25425}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{907B243F-F62E-4D1F-8938-9E5DDC66397C}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{7F5779E7-E36D-4D9F-84CC-32D1761E6969}] => (Allow) D:\1Games\Battlefield 4 CTE\bf4cte_x86.exe
FirewallRules: [{71D9B4A5-6961-4801-A6A0-39C4F8C27913}] => (Allow) D:\1Games\Battlefield 4 CTE\bf4cte_x86.exe
FirewallRules: [{504BD72D-37BF-4E07-962B-9DAEDD75F21B}] => (Allow) D:\1Games\Battlefield 4 CTE\bf4cte.exe
FirewallRules: [{8B7968D1-EC7E-408B-95E8-C6CFDD83F570}] => (Allow) D:\1Games\Battlefield 4 CTE\bf4cte.exe
FirewallRules: [{054E5FCB-F1A2-47A7-B9E6-352CBEEB1F8D}] => (Allow) D:\1Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{1E9A7FBA-B8B3-4F71-A8EF-A4728664D723}] => (Allow) D:\1Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{860CF628-67A6-481D-AD07-ECDD118D4029}] => (Allow) D:\1Games\Battlefield 4\bf4.exe
FirewallRules: [{47157BDF-E05B-41CF-9D13-F4E17C384C41}] => (Allow) D:\1Games\Battlefield 4\bf4.exe
FirewallRules: [TCP Query User{A73CD5EE-95B4-4546-9757-EDDAB6C74F3D}C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Allow) C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [UDP Query User{434D6E2B-5F29-41F6-860F-9E299E30E2BC}C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Allow) C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [{3EAA9127-E63D-4D7B-B7C0-4F31850EBE08}] => (Block) C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [{6C931827-EEAB-4815-AF0A-621D118A8EDC}] => (Block) C:\users\gaming\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [{8FC63DE8-188F-4DC6-8138-02BCC264D758}] => (Allow) E:\Steam\steamapps\common\Hatred\Hatred\Binaries\Win64\Hatred-Win64-Shipping.exe
FirewallRules: [{2F71AF0D-8796-40DB-8175-A907D92A5B0F}] => (Allow) E:\Steam\steamapps\common\Hatred\Hatred\Binaries\Win64\Hatred-Win64-Shipping.exe
FirewallRules: [{F76248E1-3FD7-4E66-88CC-7E3F02BD961E}] => (Allow) E:\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{2FF19AE6-B427-4BF4-995F-844992F7BDCC}] => (Allow) E:\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{0A7CA492-C234-443F-8724-B2C605153F83}] => (Allow) E:\Steam\steamapps\common\Stalker Call of Pripyat\bin\xrEngine.exe
FirewallRules: [{227F519D-ED33-4F17-AD7B-6C6845F977A6}] => (Allow) E:\Steam\steamapps\common\Stalker Call of Pripyat\bin\xrEngine.exe
FirewallRules: [{0ECA25BC-49D0-4D1E-A61C-478800783DF3}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{256904B4-15B8-481C-BAF2-72ED768D16EE}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{8AB3BE86-7E0C-471E-B8FA-42387F92F6BC}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{6639F37F-85CE-4EAC-93EA-48FF28B2B185}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{CC0C3AB2-2035-4155-9509-9EDBC3480920}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{DFA94C33-E74E-4C34-96AF-0A12108D8900}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{5A6DCD9E-5F2B-40E9-927F-89F4A2CE7CF0}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{54CB60D6-FD4D-4EC7-BF2C-3E78DF745FA5}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{CF06FFFE-C265-4D61-BAE4-99F1A39E6E57}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{0E8A80FA-E99F-4198-A3E3-4C19630E74F3}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{98E73D29-9569-4F07-8E1A-41BF58DDB0C5}] => (Allow) E:\Steam\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{FD962C92-38C7-47F5-81ED-D10FB1A0AB98}] => (Allow) E:\Steam\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{E9D9BB38-7CA6-446C-8DCC-DF9BCAD356E7}] => (Allow) E:\Steam\steamapps\common\Anno 1404\Anno4.exe
FirewallRules: [{9C8F783C-D62B-4E1D-91E4-02EFB247724C}] => (Allow) E:\Steam\steamapps\common\Anno 1404\Anno4.exe
FirewallRules: [TCP Query User{40B64FAB-620C-417C-AF51-FC82EE233428}E:\steam\steamapps\common\anno 1404\tools\anno4web.exe] => (Allow) E:\steam\steamapps\common\anno 1404\tools\anno4web.exe
FirewallRules: [UDP Query User{7EBAFA30-8D59-4C24-9F75-423E5A4D264C}E:\steam\steamapps\common\anno 1404\tools\anno4web.exe] => (Allow) E:\steam\steamapps\common\anno 1404\tools\anno4web.exe
FirewallRules: [{8B67C06C-CECA-40F2-B3C4-B6D98A615B3A}] => (Block) E:\steam\steamapps\common\anno 1404\tools\anno4web.exe
FirewallRules: [{56DB7122-0CB9-416A-871B-7FC1D7523246}] => (Block) E:\steam\steamapps\common\anno 1404\tools\anno4web.exe
FirewallRules: [{17030535-669B-4DDD-82AA-D1B981127AC7}] => (Allow) E:\Steam\steamapps\common\Anno 1404\Addon.exe
FirewallRules: [{C77FB2E9-67D9-406F-B8D3-038BFA74A516}] => (Allow) E:\Steam\steamapps\common\Anno 1404\Addon.exe
FirewallRules: [TCP Query User{B30BD665-1A1C-44CF-B192-75FC0C36500E}E:\steam\steamapps\common\anno 1404\tools\addonweb.exe] => (Allow) E:\steam\steamapps\common\anno 1404\tools\addonweb.exe
FirewallRules: [UDP Query User{FD3823BB-FF40-4677-82D1-2317CE06E878}E:\steam\steamapps\common\anno 1404\tools\addonweb.exe] => (Allow) E:\steam\steamapps\common\anno 1404\tools\addonweb.exe
FirewallRules: [{FD6BFB2A-0E55-4110-A207-0675A9E95A62}] => (Block) E:\steam\steamapps\common\anno 1404\tools\addonweb.exe
FirewallRules: [{59A76C0F-DCDA-4B25-8249-F0B39BA0BE04}] => (Block) E:\steam\steamapps\common\anno 1404\tools\addonweb.exe
FirewallRules: [{F57C7F1F-9CEC-48E0-940A-D6EFA71215C3}] => (Allow) E:\Steam\steamapps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{92694ACC-B296-4464-9387-CB7E843A2A46}] => (Allow) E:\Steam\steamapps\common\L.A.Noire\LANLauncher.exe
FirewallRules: [{EBAC2FE8-6A5A-4D31-A737-66F086D66DCA}] => (Allow) E:\Steam\steamapps\common\How to Survive\HowToSurvive.exe
FirewallRules: [{494D7E58-796A-40E9-9BF9-6C600A280C60}] => (Allow) E:\Steam\steamapps\common\How to Survive\HowToSurvive.exe
FirewallRules: [{36C3DD29-BB2A-46F9-9B17-1AB49FC57007}] => (Allow) E:\Steam\steamapps\common\How to Survive\Detect.exe
FirewallRules: [{2E68395C-BEFF-4B7F-BBAB-24CFA035A7FE}] => (Allow) E:\Steam\steamapps\common\How to Survive\Detect.exe
FirewallRules: [{CA7CA1B7-AA00-4654-A90F-E01336810C99}] => (Allow) E:\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe
FirewallRules: [{54A29AE9-3047-4AC0-B53E-E9738659FBD7}] => (Allow) E:\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe
FirewallRules: [{65189ACA-C78D-4A05-AF32-13EF73C19538}] => (Allow) E:\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe
FirewallRules: [{4C7BE249-7FE6-4AEF-8581-DE57529B8AA8}] => (Allow) E:\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe
FirewallRules: [{07ECA637-381B-4D72-8D7F-AF78916D54C3}] => (Allow) E:\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{CECD37F6-352D-497F-A9D2-92EBADDFBFDD}] => (Allow) E:\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{4B86FC79-9028-4BF9-ABDA-6B03B34243D0}] => (Allow) E:\Steam\steamapps\common\Resident Evil 5\Launcher.exe
FirewallRules: [{BE4E3983-368A-43AD-95EF-4BC1AEBDC025}] => (Allow) E:\Steam\steamapps\common\Resident Evil 5\Launcher.exe
FirewallRules: [{12315DCB-DA84-4DE5-A0D8-55C81AAA2D7C}] => (Allow) E:\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{BDE6B731-81C8-4983-B2ED-63F86B0970C1}] => (Allow) E:\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{356CF0CD-F004-4C2C-9F58-8AC562F37E46}] => (Allow) E:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{3D0A7F40-6654-466F-87AD-33A833ACA3D6}] => (Allow) E:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{426119FF-FF5D-4150-B0A3-07CBCF7BD89F}] => (Allow) D:\1Games\FIFA 15\fifasetup\fifaconfig.exe
FirewallRules: [{630A7A61-8BB4-47C3-9B7F-163EF0C733DE}] => (Allow) D:\1Games\FIFA 15\fifasetup\fifaconfig.exe
FirewallRules: [{17CAF8B9-3C45-4FE5-9C95-7B2708AE35B1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{FDA0656D-47C7-4496-BFD0-5D3F2C41DB6E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{79575B83-CDFA-41D9-BDBD-504F66A261BF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BFB20698-6A08-43D9-A302-CF43ACD970A5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E448F173-3618-4082-9542-F79BEEC2F67E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{955595BF-A811-4F18-84E0-61AA248F6FFC}] => (Allow) E:\Steam\steamapps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{09BB3077-970B-4969-A86E-E58C9DAC976A}] => (Allow) E:\Steam\steamapps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{09E70994-68E8-4897-9997-655E4A5C470D}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{520F0B83-A65C-480F-9377-C318005AD9ED}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{131E2749-F46C-44B0-BE01-FD2D067743E3}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{ADA7B66E-8268-46B4-BC9A-1A66097A1D23}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{EEAAD5E9-4C91-46FD-A1AB-0299745006DA}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{1F23D875-832E-4EC1-BF3C-173DD8354B8B}] => (Allow) C:\Users\Gaming\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{49210F80-F537-4145-96AF-50E41B292F24}] => (Allow) E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{02C53E04-8BA2-4E57-B725-5617E1D4E852}] => (Allow) E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{65DD182A-8B06-4C8D-BC8A-65A192949271}] => (Allow) D:\1Games\Battlefield 4 CTE\BF4CTEX86WebHelper.exe
FirewallRules: [{51A7D3D2-0944-4F04-9C49-175951FBC00E}] => (Allow) D:\1Games\Battlefield 4 CTE\BF4CTEX86WebHelper.exe
FirewallRules: [{334637F3-9C38-4D0B-8A20-54CF824AB583}] => (Allow) D:\1Games\Battlefield 4 CTE\BF4CTEWebHelper.exe
FirewallRules: [{BFDC31F7-CB0E-44CC-A606-4088BE71AA91}] => (Allow) D:\1Games\Battlefield 4 CTE\BF4CTEWebHelper.exe
FirewallRules: [{4EEEFCEC-9140-4FD1-B523-19E639A057FE}] => (Allow) D:\SteamLibrary\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{80B1BCEC-A18A-4E1A-95F9-FEC6C14AEA93}] => (Allow) D:\SteamLibrary\SteamApps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{2DF062F8-9B6D-49D4-A9C2-9853DF269B27}] => (Allow) E:\Steam\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [{7B7774AE-06BE-403C-8CC6-80C40ED3CE19}] => (Allow) E:\Steam\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [{A388499C-33EC-46DE-A0EC-A0D390D864F8}] => (Allow) E:\Steam\steamapps\common\Medal of Honor Airborne\UnrealEngine3\Binaries\MOHA.exe
FirewallRules: [{CCEC8D32-EBEA-469C-ABF2-7141CD361208}] => (Allow) E:\Steam\steamapps\common\Medal of Honor Airborne\UnrealEngine3\Binaries\MOHA.exe
FirewallRules: [{6097EA15-5D10-4D4C-B510-BDC73F27D78E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B7A37348-22EA-4F6D-A08B-3868DE876A2E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{65057FE0-21F9-4BD9-947E-81BAB8CC7A01}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{4EA6BF9F-B749-4613-A3E2-CBEF14F7E665}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{E26B5FDF-8134-48E4-AB88-5F816A90132B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{36DB05F5-7295-4DCE-98A3-B65D30D24E05}] => (Allow) E:\Steam\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{57A8BB4E-BC84-45C8-996E-310C6ABCD488}] => (Allow) E:\Steam\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{3C8E90DF-7C63-49AC-BF53-351ABECC3750}] => (Allow) E:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{3BF410D9-90E1-40F5-8506-BA43F38F4B2B}] => (Allow) E:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{D9D79184-1BE7-495F-9B2E-5EB46CE8E600}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Programmable Root Enumerator
Description: Programming Support
Class Guid: {678dcf40-e2e6-11d5-8cd5-e960089ea00a}
Manufacturer: Mad Catz
Service: SaiNtBus
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Programmable Root Enumerator
Description: Programming Support
Class Guid: {678dcf40-e2e6-11d5-8cd5-e960089ea00a}
Manufacturer: Mad Catz
Service: SaiNtBus
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Programmable Root Enumerator
Description: Programming Support
Class Guid: {678dcf40-e2e6-11d5-8cd5-e960089ea00a}
Manufacturer: Mad Catz
Service: SaiNtBus
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Anchorfree HSS VPN Adapter
Description: Anchorfree HSS VPN Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Anchorfree HSS VPN Adapter
Service: taphss6
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/08/2015 05:50:22 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm CyberGhost.exe, Version 5.0.15.14 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1824

Startzeit: 01d0ea4d01f547e5

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\CyberGhost 5\CyberGhost.exe

Berichts-ID: 4f793671-5641-11e5-8227-448a5ba05897

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/08/2015 05:50:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Core Temp.exe, Version 1.0.6.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2708

Startzeit: 01d0ea4d1a4a922b

Endzeit: 4294967295

Anwendungspfad: C:\Users\Gaming\AppData\Local\Temp\Rar$EXa0.774\Core Temp.exe

Berichts-ID: 495c13f9-5641-11e5-8227-448a5ba05897

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/08/2015 05:46:19 PM) (Source: nginx) (EventID: 3299) (User: )
Description: C:\metasploit\apps\pro\engine\arch-lib\win32\nginx\bin\nginxr7.exe:
could not open error log file: CreateFile() "logs/error.log" failed (15100: FormatMessage() error:(15105))
        .

Error: (09/08/2015 05:43:24 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (09/08/2015 05:43:22 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (09/08/2015 05:42:18 PM) (Source: ISCTAgent) (EventID: 1000) (User: )
Description: ISCT - CISCTPnpDriverApi::CreateInstance   *****Unable to open the ISCT device driver

Error: (09/07/2015 05:27:38 PM) (Source: nginx) (EventID: 3299) (User: )
Description: C:\metasploit\apps\pro\engine\arch-lib\win32\nginx\bin\nginxr7.exe:
could not open error log file: CreateFile() "logs/error.log" failed (15100: FormatMessage() error:(15105))
        .

Error: (09/07/2015 05:26:09 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x80004005
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (09/07/2015 05:26:07 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x80004005
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (09/07/2015 05:26:02 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SlamPig)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (09/09/2015 04:42:49 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 04:12:19 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 03:42:50 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 03:13:33 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 02:43:07 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 02:13:32 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 01:43:33 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 01:12:40 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 12:43:33 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/09/2015 12:13:33 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.


Microsoft Office:
=========================
Error: (09/08/2015 05:50:22 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: CyberGhost.exe5.0.15.14182401d0ea4d01f547e54294967295C:\Program Files\CyberGhost 5\CyberGhost.exe4f793671-5641-11e5-8227-448a5ba05897

Error: (09/08/2015 05:50:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Core Temp.exe1.0.6.0270801d0ea4d1a4a922b4294967295C:\Users\Gaming\AppData\Local\Temp\Rar$EXa0.774\Core Temp.exe495c13f9-5641-11e5-8227-448a5ba05897

Error: (09/08/2015 05:46:19 PM) (Source: nginx) (EventID: 3299) (User: )
Description: C:\metasploit\apps\pro\engine\arch-lib\win32\nginx\bin\nginxr7.exe:
could not open error log file: CreateFile() "logs/error.log" failed (15100: FormatMessage() error:(15105))

Error: (09/08/2015 05:43:24 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x8007232BRuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (09/08/2015 05:43:22 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x8007232BRuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (09/08/2015 05:42:18 PM) (Source: ISCTAgent) (EventID: 1000) (User: )
Description: ISCT - CISCTPnpDriverApi::CreateInstance   *****Unable to open the ISCT device driver

Error: (09/07/2015 05:27:38 PM) (Source: nginx) (EventID: 3299) (User: )
Description: C:\metasploit\apps\pro\engine\arch-lib\win32\nginx\bin\nginxr7.exe:
could not open error log file: CreateFile() "logs/error.log" failed (15100: FormatMessage() error:(15105))

Error: (09/07/2015 05:26:09 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x80004005RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (09/07/2015 05:26:07 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x80004005RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a98bcd6d-5343-4603-8afe-5908e4611112;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (09/07/2015 05:26:02 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SlamPig)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail-2144927141


CodeIntegrity:
===================================
  Date: 2015-07-02 19:48:33.561
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\SysWOW64\WerFault.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2015-07-02 19:44:44.910
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\SysWOW64\WerFault.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 16335.66 MB
Verfügbarer physikalischer RAM: 10897.58 MB
Summe virtueller Speicher: 46031.66 MB
Verfügbarer virtueller Speicher: 40119.89 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:10.86 GB) NTFS
Drive d: (Daten) (Fixed) (Total:931.51 GB) (Free:29.08 GB) NTFS ==>[System mit Startkomponenten (eingeholt von lesen Laufwerk)]
Drive e: (Volume) (Fixed) (Total:3725.9 GB) (Free:3159.01 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 6B6E29AB)
Partition 1: (Active) - (Size=119.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 9AC5FF41)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---


Entschuldige bitte die Verzögerung hatte zwinschenzeitlich ein richtig fettes Problem mit Windows... konnte nurnoch im Abgesicherten Modus hinein und fand etliche Viren via Windows Defender....

Alt 09.09.2015, 20:41   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.09.2015, 23:06   #8
SlamPig
 
Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.2.1008
www.malwarebytes.org

Database version:
  main:    v2015.09.09.06
  rootkit: v2015.08.16.01

Windows 8 x64 NTFS
Internet Explorer 10.0.9200.17451
Gaming :: SLAMPIG [administrator]

09.09.2015 23:22:40
mbar-log-2015-09-09 (23-22-40).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 396524
Time elapsed: 10 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.2.1008
www.malwarebytes.org

Database version:
  main:    v2015.09.09.06
  rootkit: v2015.08.16.01

Windows 8 x64 NTFS
Internet Explorer 10.0.9200.17451
Gaming :: SLAMPIG [administrator]

09.09.2015 23:22:40
mbar-log-2015-09-09 (23-22-40).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 396524
Time elapsed: 10 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Also beide Scans konnten nichts ausfindig machen! Könnte natürlich daran liegen, dass ich im Abgesicherten Modus mit Windows Defender das ganze System gescannt und alles entfernt habe... Blieb mir leider keine andere Wahl, da dass System nicht mehr bootfähig war. Heisst das jetzt mein System ist sauber oder sollte ich noch weitere Scans oder ähnliches machen? Falls ja was könnte dies überhaupt gewesen sein? Was kannst du aus den Logs herauslesen? Ich möchte nämlich noch mein anderes System überprüfen, da mir dies nicht so ganz koscher vorkommt und da teils wichtige Dateien drauf sind.

Alt 10.09.2015, 19:21   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Musik spielt ohne Grund ab - Standard

Musik spielt ohne Grund ab



Kommt noch Musik?


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Musik spielt ohne Grund ab
absolut, andere, angemeldet, bekannte, dinge, erklären, forum, gemeldet, google, grund, guten, hoffe, infiziert, laptop, musik, musik startet von alleine, nacht, problem, spiel, system, titel, unbekannte, virus, wenig, wirklich, wlan



Ähnliche Themen: Musik spielt ohne Grund ab


  1. Windows spielt Musik im Hintergrund; CPU Auslastung bei 100%
    Log-Analyse und Auswertung - 25.01.2015 (3)
  2. Ich habe wohl einen Browserentführer, werde auf Searchengine umgeleitet und es spielt Musik
    Plagegeister aller Art und deren Bekämpfung - 01.10.2014 (17)
  3. Laptop spielt manchmal irgendwelche Musik, Werbung ab.
    Plagegeister aller Art und deren Bekämpfung - 13.10.2013 (22)
  4. Laptop spielt einfach Musik ab, obwohl er zugeklappt ist
    Plagegeister aller Art und deren Bekämpfung - 14.01.2013 (11)
  5. Musik spielt ab, aber keine Anwendung läuft
    Log-Analyse und Auswertung - 05.01.2013 (17)
  6. Laptop spielt Musik und Geräusche im Hintergrund ab
    Plagegeister aller Art und deren Bekämpfung - 29.10.2012 (1)
  7. PC spielt auf einmal Musik ab und irgendein englisches Gerede.....
    Plagegeister aller Art und deren Bekämpfung - 12.06.2012 (1)
  8. Pc stürtzt ab. Bildschirm friert ein/Musik spielt verrückt.
    Alles rund um Windows - 01.10.2011 (12)
  9. Firefox bewegt sich& spielt Musik
    Plagegeister aller Art und deren Bekämpfung - 25.09.2011 (1)
  10. Computer spielt Musik ab, nicht zu Stoppen!
    Log-Analyse und Auswertung - 14.06.2011 (1)
  11. mein pc spielt musik von alleine
    Plagegeister aller Art und deren Bekämpfung - 28.01.2011 (2)
  12. KMPlayer spielt keine Musik mehr ab nach Crash :/
    Alles rund um Windows - 15.12.2009 (2)
  13. Sound spielt ohne erkennbaren Grund
    Log-Analyse und Auswertung - 22.11.2008 (2)
  14. IE Pop Ups ohne Grund!
    Plagegeister aller Art und deren Bekämpfung - 11.09.2008 (1)
  15. Internet Explorer spielt Musik
    Plagegeister aller Art und deren Bekämpfung - 28.09.2007 (1)
  16. Pc ist ausgelastet ohne Grund
    Log-Analyse und Auswertung - 04.10.2006 (8)
  17. PC geht ohne grund aus??!!
    Log-Analyse und Auswertung - 30.03.2006 (3)

Zum Thema Musik spielt ohne Grund ab - Guten Morgen Ich habe mich soeben auf diesem Forum angemeldet, nachdem ich auf Google auf dieses gestossen bin. Wie der Titel beschreibt habe ich ein Problem mit meinem Rechner. Bei - Musik spielt ohne Grund ab...
Archiv
Du betrachtest: Musik spielt ohne Grund ab auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.