Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 21.01.2016, 18:09   #1
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Hallo,
bei mir stürzt in letzter Zeit Google Chrome ständig ab und auch Youtube ist am hängen.
Es reagiert manchmal stark verzögert oder bringt Chrome ganz zum Absturz.
Im Allgemeinen kommt mir der PC sehr langsam vor.
Ich habe nun mit MBAM gescannt und ein Haufen Funde bzgl. des Programms (?) BeSecure gefunden.
Mir sagt das leider gar nichts.
Bevor ich hier etwas falsch mache, würde ich mir die Sache gerne mit einem Experten anschauen.


Mit freundlichen Grüßen


darkrider78
__________________
Mein PC: http://www.sysprofile.de/id187789

Mit freundlichen Grüßen

darkrider78

Geändert von darkrider78 (21.01.2016 um 18:48 Uhr)

Alt 21.01.2016, 21:25   #2
Larusso
/// Selecta Jahrusso
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?





Ich möchte erstmal wissen was von MBAM gefunden wurde.

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.01.2016, 20:23   #3
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:18-01-2016
durchgeführt von darkrider84 (Administrator) auf DARKRIDER84-PC (22-01-2016 20:21:39)
Gestartet von C:\Users\darkrider84\Desktop
Geladene Profile: darkrider84 (Verfügbare Profile: darkrider84 & MIB & Sgt Napoleon)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Softwareentwicklung Remus - ArchiCrypt) C:\Program Files (x86)\ArchiCrypt\ArchiCrypt Shredder 6\ArchiCryptInjector64.exe
(Windows (R) Win 7 DDK provider) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
() C:\Program Files\BeSecure\BeSecure.exe
() C:\Program Files\BeSecure\BeSecure_updater_service.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Micro-Star INT'L CO., LTD.) C:\MSI\Smart Utilities\SuperRAIDSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
() C:\Program Files\USBLogon\usblonsvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Windows\System32\vds.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(REALiX) C:\Program Files\HWiNFO64\HWiNFO64.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Dominik Reichl) C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL3\KHALMNPR.exe
(Spotify Ltd) C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Micro-Star INT'L CO.,LTD.) C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe
() C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Oracle Corporation) C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
(Oracle Corporation) C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe
(Oracle Corporation) C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
(Oracle Corporation) C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
(Oracle Corporation) C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(TrueCrypt Foundation) C:\Program Files\TrueCrypt\TrueCrypt.exe
(EJIE Technology) C:\Program Files (x86)\Clover\clover.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [MBCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\MBCfg64.dll,RunDLLEntry MBCfg64
HKLM\...\Run: [USBLogon] => C:\Program Files\USBLogon\usblondetect.exe [12288 2013-10-01] (Quadsoft)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [851072 2015-01-30] (Qualcomm Atheros)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8725248 2015-10-16] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15033976 2015-11-20] (Logitech Inc.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM-x32\...\Run: [Sound Blaster Cinema 2] => C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe [1442304 2014-05-29] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296216 2015-03-23] (Intel Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2745544 2016-01-09] (Dominik Reichl)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [24952456 2015-12-08] (Dropbox, Inc.)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [759120 2015-04-22] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5565448 2015-11-12] (LogMeIn Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [KeePass Password Safe 2] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2745544 2016-01-09] (Dominik Reichl)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2611808 2014-03-16] ()
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [icq] => C:\Users\darkrider84\AppData\Roaming\ICQM\icq.exe [36705800 2015-02-26] (ICQ)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3013712 2015-12-14] (Valve Corporation)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50385536 2015-12-17] (Skype Technologies S.A.)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Spotify Web Helper] => C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2346096 2015-12-24] (Spotify Ltd)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\RunOnce: [Uninstall C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\17.3.4604.0120\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\17.3.4604.0120\amd64"
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyServer: [S-1-5-21-2214554541-3394249910-989620225-1000] => fritz.box:80
Tcpip\Parameters: [DhcpNameServer] 192.168.44.1 192.168.0.1
Tcpip\..\Interfaces\{AC4ECDC7-8B8C-46DE-934E-89D23EDEFBF5}: [DhcpNameServer] 192.168.44.1 192.168.0.1
Tcpip\..\Interfaces\{C80E5507-C03F-4AAF-B14D-20C8A6FD53FD}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{CD358215-A2B0-4DB4-99CB-926B2EEB9F34}: [DhcpNameServer] 192.168.186.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-01-07] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-21] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-01-08] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\URLREDIR.DLL [2016-01-07] (Microsoft Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-01-07] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-21] (Oracle Corporation)
BHO: ExplorerWatcher Class -> {F8A6CAA2-533D-4AED-9E05-8EB19A4021AB} -> C:\Program Files (x86)\Clover\TabHelper64.dll [2014-01-23] (EJIE Technology)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-21] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-01-08] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\URLREDIR.DLL [2016-01-07] (Microsoft Corporation)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-21] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-01-08] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-01-08] (Microsoft Corporation)

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-01-07] (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll [2015-08-16] (Nexon)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-2214554541-3394249910-989620225-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\darkrider84\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-06-08] (Unity Technologies ApS)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-10-08]
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2015-03-06] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2015-12-06]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-01-11] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Profile: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-26]
CHR Extension: (Google Docs) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-26]
CHR Extension: (Google Drive) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-31]
CHR Extension: (WOT: Web of Trust, Website Reputation Ratings) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2015-11-21]
CHR Extension: (MEGA) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2016-01-22]
CHR Extension: (YouTube) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-31]
CHR Extension: (Chrome YouTube Downloader) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbdjiinahkdjdcdlgfimlcolkjpbooja [2015-06-27] [UpdateUrl: hxxps://dl.dropbox.com/u/9278456/Chrome_YouTube_Downloader/update.xml] <==== ACHTUNG
CHR Extension: (Battlefield Heroes) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2015-02-26]
CHR Extension: (Adblock Plus) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-01-06]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2015-06-29]
CHR Extension: (Google-Suche) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-31]
CHR Extension: (Logitech Smooth Scrolling) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkpejdfnpdkhifgbancbammdijojoffk [2016-01-11]
CHR Extension: (Google Tabellen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-26]
CHR Extension: (Google Docs Offline) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-21]
CHR Extension: (Super Auto Refresh) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkhjakkgopekjlempoplnjclgedabddk [2015-10-31]
CHR Extension: (Auto-HD für YouTube™) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2015-02-26]
CHR Extension: (Skype) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-12-24]
CHR Extension: (Ghostery) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2016-01-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-26]
CHR Extension: (uMatrix) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfcmafjalglgifnmanfmnieipoejdcf [2015-11-13]
CHR Extension: (Google Mail) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2016-01-08]
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\darkrider84\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx [2015-02-28]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ArchiCrypt Sichere Loeschzonen; C:\Program Files (x86)\ArchiCrypt\ArchiCrypt Shredder 6\ArchiCryptInjector64.exe [322136 2014-11-27] (Softwareentwicklung Remus - ArchiCrypt)
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [317056 2015-01-30] (Windows (R) Win 7 DDK provider) [Datei ist nicht signiert]
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-09-06] (Kaspersky Lab ZAO)
R2 BeSecure; C:\Program Files\BeSecure\BeSecure.exe [16384 2015-04-09] () [Datei ist nicht signiert] <==== ACHTUNG
R2 BeSecure_updater_service; C:\Program Files\BeSecure\BeSecure_updater_service.exe [12288 2015-04-10] () [Datei ist nicht signiert] <==== ACHTUNG
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1300512 2016-01-15] ()
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1433216 2016-01-08] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1773696 2016-01-08] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2762936 2016-01-07] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-13] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-13] (Dropbox, Inc.)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [4608040 2015-11-16] (Binary Fortress Software)
R2 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36904 2015-08-01] (CHENGDU YIWO Tech Development Co., Ltd)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-07-05] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-06-03] (Futuremark)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [344168 2015-05-06] (Intel Corporation)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [402432 2015-07-07] (Rivet Networks) [Datei ist nicht signiert]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-11-12] (LogMeIn, Inc.)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2015-11-20] (Logitech Inc.)
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [739640 2015-11-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 MSIBIOSData_CC; C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe [2107344 2015-11-05] (MSI)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4164048 2015-12-08] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2208208 2015-12-08] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4171216 2015-12-08] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2015184 2015-12-08] (MSI)
R2 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2285520 2015-11-05] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2072528 2015-11-05] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [599504 2015-11-23] (MSI)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [105296 2015-06-04] (MSI)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1779664 2015-10-07] (Micro-Star INT'L CO., LTD.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [163280 2015-05-18] (MSI)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2104840 2015-12-13] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-09-02] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-09-01] ()
R2 SuperRAIDSvc; C:\MSI\Smart Utilities\SuperRAIDSvc.exe [29648 2015-02-09] (Micro-Star INT'L CO., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6889232 2015-12-14] (TeamViewer GmbH)
R2 USBLogonService; C:\Program Files\USBLogon\usblonsvc.exe [12288 2013-10-01] () [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-08] (AO Kaspersky Lab)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [19216 2015-07-07] (Intel(R) Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R0 asstor64; C:\Windows\System32\DRIVERS\asstor64.sys [84304 2015-10-01] (Asmedia Technology)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [117808 2015-06-19] (Rivet Networks, LLC.)
R3 BTATH_LWFLT; C:\Windows\System32\DRIVERS\btath_lwflt.sys [74368 2015-01-30] (Qualcomm Atheros)
R3 CMfilt; C:\Windows\System32\drivers\CMfilt64.sys [23552 2014-01-27] (Creative Technology Ltd.)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-05] (Kaspersky Lab ZAO)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [63064 2015-11-18] ()
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48168 2014-12-15] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2015-09-09] (REALiX(tm))
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [30960 2014-12-04] (Intel Corporation)
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-05-27] ()
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [30224 2015-05-28] (Intel Corporation)
S3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-05-27] ()
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [125488 2015-03-18] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [68280 2015-06-06] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-10-21] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [227000 2015-10-21] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [940928 2015-12-06] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [39096 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-09-26] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [109272 2015-10-05] (Malwarebytes)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-21] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R3 MS7926; C:\Windows\System32\DRIVERS\MS7926.SYS [608768 2014-10-06] (C-MEDIA)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
R3 NTIOLib_MSI_RAID; C:\MSI\Smart Utilities\NTIOLib_X64.sys [13808 2014-03-17] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 Qcamain; C:\Windows\System32\DRIVERS\Qcamain7x64.sys [2311680 2015-05-29] (Qualcomm Atheros, Inc.)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13536 2015-05-27] ()
R3 Sftfs; C:\Windows\System32\DRIVERS\Sftfswin7.sys [767648 2014-10-08] (Microsoft Corporation)
R3 Sftplay; C:\Windows\System32\DRIVERS\Sftplaywin7.sys [273576 2014-10-08] (Microsoft Corporation)
R3 Sftredir; C:\Windows\System32\DRIVERS\Sftredirwin7.sys [29864 2014-10-08] (Microsoft Corporation)
R3 Sftvol; C:\Windows\System32\DRIVERS\Sftvolwin7.sys [23208 2014-10-08] (Microsoft Corporation)
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-05-19] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-05-19] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700296 2014-05-19] ()
R3 VBAudioVMAUXVAIOMME; C:\Windows\System32\DRIVERS\vbaudio_vmauxvaio64_win7.sys [41192 2015-04-17] (Windows (R) Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\Windows\System32\DRIVERS\vbaudio_vmvaio64_win7.sys [41192 2015-04-17] (Windows (R) Win 7 DDK provider)
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [117768 2016-01-19] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [194976 2016-01-19] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2015-11-10] (Oracle Corporation)
S3 XSplit_Dummy; C:\Windows\System32\drivers\xspltspk.sys [26200 2014-07-02] (SplitmediaLabs Limited)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP2b\WNt600x64\Sandra.sys [X]
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 vmci; \SystemRoot\system32\DRIVERS\vmci.sys [X]
S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [X]
S3 X6va029; \??\C:\Windows\SysWOW64\Drivers\X6va029 [X]
S3 X6va031; \??\C:\Windows\SysWOW64\Drivers\X6va031 [X]
S3 X6va060; \??\C:\Windows\SysWOW64\Drivers\X6va060 [X]
S3 X6va062; \??\C:\Windows\SysWOW64\Drivers\X6va062 [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-22 20:21 - 2016-01-22 20:21 - 02370560 _____ (Farbar) C:\Users\darkrider84\Desktop\FRST64.exe
2016-01-22 20:21 - 2016-01-22 20:21 - 00044558 _____ C:\Users\darkrider84\Desktop\FRST.txt
2016-01-21 23:04 - 2016-01-21 23:03 - 00110176 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-64.dll
2016-01-21 23:03 - 2016-01-21 23:03 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-21 19:23 - 2016-01-21 19:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-01-21 19:23 - 2016-01-21 19:23 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2016-01-21 19:22 - 2016-01-22 00:43 - 00000000 ____D C:\Users\darkrider84\AppData\Local\LogMeIn Hamachi
2016-01-21 19:08 - 2015-12-21 17:01 - 00047736 _____ (Tunngle.net) C:\Windows\system32\Drivers\tap0901t.sys
2016-01-21 14:40 - 2016-01-21 14:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2016-01-19 17:40 - 2016-01-19 17:40 - 00194976 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetLwf.sys
2016-01-19 17:40 - 2016-01-19 17:40 - 00117768 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp6.sys
2016-01-15 23:23 - 2016-01-15 23:23 - 00000000 ____D C:\Users\MIB\AppData\Roaming\Logitech
2016-01-14 01:34 - 2015-12-18 07:11 - 00047760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-01-14 01:34 - 2015-12-18 07:10 - 00090768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-01-13 20:26 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 20:26 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 20:26 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 20:26 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 20:26 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 20:26 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 20:26 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 20:26 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 20:26 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 20:26 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 20:26 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 20:26 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 20:26 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 20:26 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 20:26 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 20:26 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 20:26 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 20:26 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 20:26 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 20:26 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 20:26 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 20:26 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 20:26 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 20:26 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 20:26 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 20:26 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 20:26 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 20:26 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 20:26 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 20:26 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 20:26 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 20:26 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 20:26 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 20:26 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 20:26 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 20:26 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 20:26 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 20:26 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 20:26 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 20:26 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 20:26 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 20:26 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 20:26 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 20:26 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 20:26 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 20:26 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 20:26 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 20:26 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 20:26 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 20:26 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 20:26 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 20:26 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 20:26 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 20:25 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 20:25 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 20:25 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 20:25 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 20:25 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 20:25 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 20:25 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 20:25 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 20:25 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 20:25 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 20:25 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 20:25 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 20:25 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 20:25 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 20:25 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 20:25 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 20:25 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 20:25 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 20:25 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 20:25 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 20:25 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 20:25 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 20:25 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 20:25 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 20:25 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 20:25 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 20:25 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 20:25 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 20:25 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 20:25 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 20:25 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 20:25 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 20:25 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 20:25 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 20:25 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 20:25 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 20:25 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 20:25 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 20:25 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 20:25 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 20:25 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 20:25 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 20:25 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 20:25 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 20:25 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 20:25 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 20:25 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 20:25 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 20:25 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 20:25 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 20:25 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 20:25 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 20:25 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-11 12:44 - 2016-01-11 12:44 - 00000000 ____D C:\ProgramData\Logitech
2016-01-11 12:43 - 2016-01-11 12:43 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Logishrd
2016-01-11 12:43 - 2016-01-11 12:43 - 00000000 ____D C:\Program Files\Logitech
2016-01-10 06:17 - 2016-01-10 06:17 - 00000000 ____D C:\Users\MIB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-01-07 20:33 - 2016-01-07 20:33 - 00000000 __RHD C:\ESD
2016-01-06 22:37 - 2016-01-06 22:37 - 00000222 _____ C:\Users\darkrider84\Desktop\DisplayFusion.url
2016-01-05 12:56 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-05 12:56 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-05 12:56 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2016-01-05 12:56 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2015-12-27 04:43 - 2015-12-27 04:43 - 00000222 _____ C:\Users\darkrider84\Desktop\3DMark.url
2015-12-27 04:32 - 2015-12-27 04:32 - 00000000 _____ C:\Windows\SysWOW64\sho88ED.tmp
2015-12-25 20:47 - 2015-12-25 20:47 - 00000971 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2015-12-25 20:43 - 2015-12-25 20:43 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ashampoo
2015-12-25 20:43 - 2015-12-25 20:43 - 00000000 ____D C:\Users\darkrider84\AppData\Local\CrashRpt
2015-12-25 04:12 - 2015-12-25 04:12 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Local\Robot Entertainment
2015-12-25 02:51 - 2015-12-27 07:17 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\SpaceEngineers
2015-12-25 01:15 - 2015-12-25 01:15 - 00000000 ____D C:\Users\darkrider84\Neuer Ordner
2015-12-25 00:20 - 2015-12-25 00:22 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\GetFoldersize
2015-12-25 00:20 - 2015-12-25 00:20 - 00001067 _____ C:\Users\darkrider84\Desktop\GetFoldersize.lnk
2015-12-25 00:20 - 2015-12-25 00:20 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetFoldersize
2015-12-25 00:20 - 2015-12-25 00:20 - 00000000 ____D C:\Program Files (x86)\GetFoldersize
2015-12-25 00:07 - 2015-12-25 00:07 - 00000000 ____D C:\Program Files\Logitech Gaming Software
2015-12-24 16:41 - 2015-12-24 16:41 - 00003148 _____ C:\Windows\System32\Tasks\SidebarExecute
2015-12-24 16:41 - 2015-12-24 16:41 - 00002057 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2015-12-24 16:41 - 2015-12-24 16:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2015-12-24 16:35 - 2015-12-24 16:35 - 00001019 _____ C:\Users\Public\Desktop\Notepad++.lnk
2015-12-24 16:22 - 2015-12-24 16:22 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2015-12-24 13:37 - 2015-12-24 13:37 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\logitech Gaming Profil
2015-12-24 10:51 - 2015-12-16 18:34 - 42977072 _____ C:\Windows\system32\nvcompiler.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 37609080 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 31061624 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 24895792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 21122456 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 20663816 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 17561432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 17156968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 16286888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 12334200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-12-24 10:51 - 2015-12-16 18:34 - 03168376 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 02755704 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 01915696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436143.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 01564976 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436143.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00872056 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00734512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00681592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00502080 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00469144 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00423264 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00416376 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00388560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00370808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00175368 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00153392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00151184 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00128696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-22 20:21 - 2015-03-18 09:56 - 00000000 ____D C:\FRST
2016-01-22 20:21 - 2015-02-26 21:11 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\NetSpeedMonitor
2016-01-22 20:00 - 2015-02-26 21:21 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Skype
2016-01-22 19:59 - 2015-02-26 20:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-22 19:44 - 2015-06-13 02:32 - 00001224 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2016-01-22 19:36 - 2015-03-24 00:38 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-01-22 19:36 - 2015-03-06 18:36 - 00000911 _____ C:\Windows\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910}.job
2016-01-22 19:22 - 2015-03-01 19:02 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-01-22 14:04 - 2015-04-14 01:05 - 00000080 _____ C:\Users\darkrider84\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-01-22 14:04 - 2015-02-26 21:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-01-22 13:38 - 2015-02-28 10:15 - 00000000 ____D C:\Users\darkrider84\.VirtualBox
2016-01-22 12:43 - 2015-06-13 02:32 - 00001220 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2016-01-22 10:06 - 2015-02-26 20:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-22 10:04 - 2009-07-14 05:45 - 00021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-22 10:04 - 2009-07-14 05:45 - 00021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-22 06:02 - 2015-03-24 09:05 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2016-01-21 23:04 - 2015-08-21 12:35 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-21 23:04 - 2015-08-13 04:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-21 23:04 - 2015-02-26 22:38 - 00000000 ____D C:\Program Files\Java
2016-01-21 23:03 - 2015-08-30 23:00 - 00000000 ____D C:\Users\darkrider84\.oracle_jre_usage
2016-01-21 23:03 - 2015-02-26 22:38 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-01-21 23:02 - 2011-04-12 08:43 - 00700922 _____ C:\Windows\system32\perfh007.dat
2016-01-21 23:02 - 2011-04-12 08:43 - 00150302 _____ C:\Windows\system32\perfc007.dat
2016-01-21 23:02 - 2009-07-14 06:13 - 01625722 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-21 23:02 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-21 22:58 - 2015-06-13 02:32 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Dropbox
2016-01-21 22:56 - 2015-05-26 22:49 - 00000000 __SHD C:\Users\darkrider84\IntelGraphicsProfiles
2016-01-21 22:56 - 2015-05-20 14:03 - 00000000 ____D C:\Users\darkrider84\.rainlendar2
2016-01-21 22:56 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-21 21:55 - 2015-02-26 20:01 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\KeePass
2016-01-21 21:48 - 2015-02-26 19:31 - 00170048 _____ C:\Users\darkrider84\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-21 21:47 - 2009-07-14 05:45 - 00571088 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-21 20:36 - 2015-12-13 17:46 - 00001107 _____ C:\Users\darkrider84\Desktop\nativelog.txt
2016-01-21 20:33 - 2015-02-26 23:12 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\.minecraft
2016-01-21 19:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2016-01-21 19:08 - 2015-08-20 19:17 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Tunngle
2016-01-21 18:01 - 2015-02-26 19:25 - 00000000 ____D C:\Users\darkrider84\AppData\Local\VirtualStore
2016-01-21 17:34 - 2015-03-29 07:44 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Spotify
2016-01-21 17:30 - 2015-03-29 07:44 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Spotify
2016-01-21 15:44 - 2015-02-27 22:54 - 00000000 ____D C:\Program Files\Common Files\logishrd
2016-01-21 14:40 - 2015-10-31 17:56 - 00001076 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-01-21 14:39 - 2015-08-11 12:37 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-21 14:39 - 2015-03-12 20:31 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-21 14:39 - 2015-03-12 20:31 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-21 13:49 - 2015-04-14 01:05 - 00000000 ____D C:\Program Files\Rockstar Games
2016-01-21 13:49 - 2015-04-14 01:05 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-01-20 17:22 - 2015-03-01 19:02 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-20 17:22 - 2015-03-01 19:02 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 17:22 - 2015-03-01 19:02 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-20 15:41 - 2015-10-31 15:57 - 00003880 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1446303431
2016-01-20 15:41 - 2015-05-01 14:55 - 00000000 ____D C:\Program Files (x86)\Opera
2016-01-19 17:40 - 2015-11-13 19:44 - 00965440 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2016-01-19 17:40 - 2015-11-13 19:44 - 00138904 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2016-01-17 11:40 - 2015-03-29 19:29 - 00000000 ____D C:\ProgramData\USBLogon
2016-01-17 05:12 - 2015-06-06 20:30 - 00000000 ____D C:\Users\MIB\AppData\Roaming\NetSpeedMonitor
2016-01-17 02:06 - 2015-03-29 11:50 - 00000000 ____D C:\Users\MIB\AppData\Local\Arma 3
2016-01-17 00:14 - 2015-06-07 00:28 - 00000000 __SHD C:\Users\MIB\IntelGraphicsProfiles
2016-01-16 12:48 - 2015-03-28 13:15 - 00000000 ____D C:\Users\MIB\AppData\Roaming\TS3Client
2016-01-15 23:42 - 2015-10-31 16:46 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-15 23:41 - 2015-02-26 22:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-01-15 12:48 - 2015-02-27 16:53 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-15 12:47 - 2015-10-31 09:38 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-15 09:54 - 2015-03-27 19:32 - 00000000 ____D C:\Users\darkrider84\AppData\Local\CrashDumps
2016-01-14 17:11 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-01-14 15:42 - 2015-02-26 21:21 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-01-14 01:36 - 2015-08-14 06:22 - 00000000 ____D C:\Users\darkrider84\AppData\Local\NVIDIA
2016-01-14 01:34 - 2015-08-14 06:22 - 00001377 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-01-14 00:34 - 2015-02-27 08:03 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\TS3Client
2016-01-13 21:56 - 2015-02-28 11:15 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 21:56 - 2015-02-28 11:15 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-13 21:56 - 2015-02-26 21:59 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-13 21:56 - 2015-02-26 21:59 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 20:55 - 2015-08-12 18:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-12 05:41 - 2015-08-14 06:22 - 01542600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-01-12 05:41 - 2015-08-14 06:22 - 01316184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-01-12 05:40 - 2015-12-06 10:26 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-01-12 05:40 - 2015-08-14 06:22 - 01860120 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-01-12 05:40 - 2015-08-14 06:22 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-01-11 12:43 - 2015-11-27 11:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-11 12:43 - 2015-02-26 21:25 - 00000000 ____D C:\ProgramData\LogiShrd
2016-01-11 12:43 - 2015-02-26 21:24 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2016-01-11 12:43 - 2015-02-26 21:24 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Logitech
2016-01-11 12:43 - 2015-02-26 21:24 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Logishrd
2016-01-11 02:41 - 2015-08-10 05:38 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2016-01-11 02:41 - 2015-02-26 20:15 - 00001105 _____ C:\Users\darkrider84\Desktop\KeePass 2.lnk
2016-01-11 02:41 - 2015-02-26 19:59 - 00000000 ____D C:\Program Files (x86)\KeePass Password Safe 2
2016-01-10 21:09 - 2015-05-02 01:02 - 00000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2016-01-10 20:34 - 2015-09-09 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2016-01-10 20:34 - 2015-07-09 04:30 - 00000000 ____D C:\Program Files\HWiNFO64
2016-01-09 02:02 - 2015-03-28 13:11 - 00170048 _____ C:\Users\MIB\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-08 11:54 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-05 17:46 - 2015-02-27 12:47 - 00000000 ____D C:\Users\darkrider84\AppData\Local\ElevatedDiagnostics
2015-12-27 08:47 - 2015-04-08 20:13 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\NetSpeedMonitor
2015-12-27 05:52 - 2015-06-05 11:25 - 00000000 __SHD C:\Users\Sgt Napoleon\IntelGraphicsProfiles
2015-12-27 04:38 - 2011-04-12 08:55 - 00000000 ____D C:\Windows\ShellNew
2015-12-27 04:36 - 2015-03-15 01:58 - 00000000 ____D C:\Program Files (x86)\MozBackup
2015-12-27 04:35 - 2015-11-13 23:24 - 00000000 ____D C:\Program Files\UltraMon
2015-12-27 04:35 - 2015-09-06 05:41 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\VMware
2015-12-27 04:35 - 2015-09-06 05:39 - 00000000 ____D C:\ProgramData\VMware
2015-12-27 04:32 - 2015-03-08 00:51 - 00000000 ____D C:\Windows\pss
2015-12-27 04:27 - 2015-11-13 20:00 - 00000000 ____D C:\Program Files (x86)\Dual Monitor
2015-12-27 04:25 - 2015-02-26 19:49 - 00000000 ____D C:\ProgramData\Package Cache
2015-12-26 06:52 - 2015-08-21 20:24 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Local\LogMeIn Hamachi
2015-12-26 02:36 - 2015-03-31 15:41 - 00170048 _____ C:\Users\Sgt Napoleon\AppData\Local\GDIPFONTCACHEV1.DAT
2015-12-25 20:49 - 2015-11-15 12:11 - 00001151 _____ C:\Users\Public\Desktop\Zwangs-Update-Killer.lnk
2015-12-25 20:49 - 2015-11-15 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\COMPUTER BILD
2015-12-25 20:49 - 2015-11-15 12:11 - 00000000 ____D C:\Program Files (x86)\Zwangs-Update-Killer
2015-12-25 20:47 - 2015-03-02 13:59 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-12-25 20:45 - 2015-02-28 11:42 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2015-12-25 20:43 - 2015-02-28 11:42 - 00000000 ____D C:\ProgramData\Ashampoo
2015-12-25 01:38 - 2015-02-26 19:25 - 00000000 ____D C:\Users\darkrider84
2015-12-25 01:37 - 2015-05-13 23:18 - 00033280 ___SH C:\Users\darkrider84\Thumbs.db
2015-12-25 00:39 - 2015-06-14 01:36 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\MyPhoneExplorer
2015-12-24 16:41 - 2015-06-14 01:36 - 00000000 ____D C:\Program Files (x86)\MyPhoneExplorer
2015-12-24 16:35 - 2015-03-16 01:57 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Notepad++
2015-12-24 16:22 - 2015-06-14 01:54 - 00000000 ____D C:\Users\darkrider84\.android
2015-12-24 15:25 - 2015-04-04 21:52 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-12-24 15:25 - 2015-04-04 21:52 - 00000000 ___SD C:\Windows\system32\GWX
2015-12-24 10:56 - 2015-02-26 20:10 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-24 10:55 - 2015-02-26 21:21 - 00000000 ____D C:\ProgramData\Skype
2015-12-24 10:54 - 2015-07-08 12:06 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-24 10:54 - 2015-03-20 01:17 - 00000000 ____D C:\Windows\Minidump
2015-12-24 10:54 - 2015-02-26 19:21 - 00404975 ____N C:\Windows\Minidump\122415-12729-01.dmp
2015-12-24 10:51 - 2015-08-14 06:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-12-24 10:10 - 2015-09-07 01:34 - 00000822 _____ C:\Users\Public\Desktop\CCleaner.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-03-19 14:25 - 2015-03-09 14:48 - 2508440 _____ (Sysinternals - www.sysinternals.com) C:\Program Files (x86)\procexp.exe
2015-03-22 08:38 - 2015-03-22 08:38 - 0000046 _____ () C:\Users\darkrider84\AppData\Roaming\Camdata.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0000408 _____ () C:\Users\darkrider84\AppData\Roaming\CamLayout.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0000408 _____ () C:\Users\darkrider84\AppData\Roaming\CamShapes.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0004535 _____ () C:\Users\darkrider84\AppData\Roaming\CamStudio.cfg
2015-02-26 19:36 - 2015-02-26 19:36 - 0000000 _____ () C:\Users\darkrider84\AppData\Roaming\gdfw.log
2015-02-26 19:36 - 2015-03-23 23:32 - 0001558 _____ () C:\Users\darkrider84\AppData\Roaming\gdscan.log
2015-02-26 23:12 - 2015-08-20 20:21 - 0000542 _____ () C:\Users\darkrider84\AppData\Roaming\nativelog.txt
2015-03-03 21:49 - 2015-03-04 01:07 - 0000227 _____ () C:\Users\darkrider84\AppData\Roaming\SpotifyRecorderSettings.ini
2015-03-22 08:36 - 2015-03-22 08:36 - 0000096 _____ () C:\Users\darkrider84\AppData\Roaming\version2.xml
2015-04-17 08:29 - 2015-11-29 02:58 - 0002876 _____ () C:\Users\darkrider84\AppData\Roaming\VoiceMeeterDefault.xml
2015-05-23 01:34 - 2015-05-23 01:34 - 0003584 _____ () C:\Users\darkrider84\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-08-07 04:50 - 2015-08-19 12:51 - 1065984 _____ () C:\Users\darkrider84\AppData\Local\file__0.localstorage
2015-03-18 10:55 - 2015-03-18 10:55 - 0001507 _____ () C:\Users\darkrider84\AppData\Local\RecConfig.xml
2015-09-17 18:17 - 2015-09-17 18:17 - 0001474 _____ () C:\Users\darkrider84\AppData\Local\recently-used.xbel
2015-03-03 23:43 - 2015-11-15 12:14 - 0007602 _____ () C:\Users\darkrider84\AppData\Local\Resmon.ResmonCfg
2015-12-12 01:56 - 2015-12-12 01:56 - 0000000 _____ () C:\Users\darkrider84\AppData\Local\{89EBADC1-B039-40B1-A189-E156896A0441}
2015-11-13 14:20 - 2015-11-13 14:20 - 0000000 _____ () C:\Users\darkrider84\AppData\Local\{C79FA2DD-35AF-4FF7-B17A-D02C40B9DC4E}
2015-05-19 23:38 - 2015-05-19 23:38 - 0000085 ___SH () C:\ProgramData\.zreglib

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\darkrider84\OpenAL32.dll
C:\Users\darkrider84\Sicherung.reg
C:\Users\darkrider84\Valle gesperrt.reg
C:\Users\darkrider84\Valle normal.reg


Einige Dateien in TEMP:
====================
C:\Users\darkrider84\AppData\Local\Temp\dateinj01.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-2484636293454134669.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-3222893041624491390.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-3878412372384979127.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-4177563802214874618.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-4723346576061868098.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-6189251846491496054.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-628798680821810867.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-859641716469712616.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-8645544151070004215.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-9129367915237397686.dll
C:\Users\darkrider84\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\darkrider84\AppData\Local\Temp\LMkRstPt.exe
C:\Users\MIB\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpbtvcsa.dll
C:\Users\Sgt Napoleon\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp1p9wdz.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-19 16:08

==================== Ende von FRST.txt ============================
         
__________________
__________________

Alt 22.01.2016, 20:24   #4
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:18-01-2016
durchgeführt von darkrider84 (2016-01-22 20:21:57)
Gestartet von C:\Users\darkrider84\Desktop
Windows 7 Professional Service Pack 1 (X64) (2015-02-26 18:25:25)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2214554541-3394249910-989620225-500 - Administrator - Disabled)
darkrider84 (S-1-5-21-2214554541-3394249910-989620225-1000 - Administrator - Enabled) => C:\Users\darkrider84
Gast (S-1-5-21-2214554541-3394249910-989620225-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2214554541-3394249910-989620225-1009 - Limited - Enabled)
MIB (S-1-5-21-2214554541-3394249910-989620225-1003 - Administrator - Enabled) => C:\Users\MIB
Sgt Napoleon (S-1-5-21-2214554541-3394249910-989620225-1004 - Administrator - Disabled) => C:\Users\Sgt Napoleon

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Enabled - Out of date) {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
AS: Kaspersky Internet Security (Enabled - Out of date) {0F7D947C-13CC-4207-47BE-41AC12334EC6}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {8C27F4BD-7F99-4CD1-5651-D3EB97674300}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM-x32\...\Steam App 223850) (Version:  - Futuremark)
4K Video Downloader 3.6 (HKLM-x32\...\4K Video Downloader_is1) (Version: 3.6.3.1785 - Open Media LLC)
4K Video to MP3 2.2 (HKLM-x32\...\4K Video to MP3_is1) (Version: 2.2.0.800 - Open Media LLC)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Advanced Renamer (HKLM-x32\...\Advanced Renamer_is1) (Version: 3.65 - Hulubulu Software)
Akamai NetSession Interface (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
Anti-Twin (Installation 03.05.2015) (HKLM-x32\...\Anti-Twin 2015-05-03 02.59.03) (Version:  - Joerg Rosenthal, Germany)
Any Video Converter 5.8.2 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
ArchiCrypt Shredder Version 6.11.1.5708 (HKLM-x32\...\ACRYSH6_is1) (Version: 6.11.1.5708 - Softwareentwicklung Remus - ArchiCrypt)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio 2016 v.16.0.0 (HKLM-x32\...\{91B33C97-B4A4-B41A-6B97-C62C82CEB6A9}_is1) (Version: 16.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap 7 v.7.0.11 (HKLM-x32\...\{C92AB6F1-9C93-0F51-ED50-15ABBCBDD142}_is1) (Version: 7.0.11 - Ashampoo GmbH & Co. KG)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{DF6C3726-7E53-4772-9763-E9F147769F51}) (Version: 3.1.8.0000 - Asmedia Technology)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
AunPlayer version 1.1.0.990 (HKLM-x32\...\{83AF2B1C-3F1C-4dc6-8237-5B400AAEB58B}_is1) (Version:  - )
Batman™: Arkham Knight (HKLM-x32\...\Steam App 208650) (Version:  - Rocksteady Studios)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.5.2.34169 - Electronic Arts)
Battlefield: Bad Company™ 2 (HKLM-x32\...\{3AC8457C-0385-4BEA-A959-E095F05D6D67}) (Version: 1.0.0.0 - Electronic Arts)
BeSecure 1.0.0.0 (HKLM\...\{29007E8C-251B-4F61-A70E-635712477760037070}_is1) (Version: 1.0.0.0 - BeSecure) <==== ACHTUNG
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Camtasia Studio 8 (HKLM-x32\...\{A79B26D7-D6CB-408A-90CF-51508A4B62AB}) (Version: 8.5.2.1999 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.13 - Piriform)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
ChrisPC Free VideoTube Downloader 8.10 (HKLM-x32\...\{6006089C-84B5-4F18-8113-1234567890DE}_is1) (Version:  - Chris P.C. srl)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Clicker Heroes (HKLM-x32\...\Steam App 363970) (Version:  - )
Clover 3.0 (HKLM-x32\...\Clover) (Version: 3.0 - EJIE Technology)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID CPU-Z 1.72.1 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CrossFire (HKLM-x32\...\CrossFire_is1) (Version: 1195 - Z8Games.com)
Crossfire Europe (HKLM-x32\...\Crossfire Europe) (Version: 1.172 - SG Europe)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Defiance (HKLM-x32\...\Glyph Defiance) (Version:  - Trion Worlds, Inc.)
Defraggler (HKLM\...\Defraggler) (Version: 2.19 - Piriform)
Die Polizei 2013 (HKLM-x32\...\Die Polizei 2013) (Version:  - Quadriga Games)
DisplayFusion (HKLM-x32\...\Steam App 227260) (Version:  - Binary Fortress Software)
DisplayFusion 7.3.2 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 7.3.2.0 - Binary Fortress Software)
DNDownloader version 1.2 (HKLM-x32\...\DNDownloader_is1) (Version: 1.2 - )
Dragon Nest Europe (HKLM-x32\...\Dragon Nest Europe) (Version:  - )
Driver San Francisco (HKLM-x32\...\Driver San Francisco) (Version: 1.4.0.0 - Ubisoft)
DriverEasy 4.9.1 (HKLM\...\DriverEasy_is1) (Version: 4.9.1.0 - Easeware)
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.33 - Dropbox, Inc.) Hidden
EaseUS Todo Backup Free 8.6  (HKLM-x32\...\EaseUS Todo Backup_is1) (Version: 8.6 - CHENGDU YIWO Tech Development Co., Ltd)
Edna & Harvey: Harvey's New Eyes (HKLM-x32\...\Steam App 219910) (Version:  - Daedalic Entertainment)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{682A3328-9621-4BAD-91FA-873A076610C4}) (Version: 1.21.0000 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-422 423 425 Series Printer Uninstall (HKLM\...\EPSON XP-422 423 425 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{98D772A5-CDB0-48E7-9DBA-794EA0F68B5C}) (Version: 3.1.0.0 - SEIKO EPSON Corporation)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Euro Truck Simulator (HKLM-x32\...\Steam App 232010) (Version:  - SCS Software)
FalNET G19 Display Manager (HKLM-x32\...\FalNET G19 Display Manager_is1) (Version:  - FalNET)
FFMPEG Addon (HKLM-x32\...\{111124AF-1ED4-44EF-B674-111111985342}_is1) (Version: 1.00 - FFMPEG)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.2.0.722 - Foxit Software Inc.)
FreeFileSync 7.3 (HKLM-x32\...\FreeFileSync) (Version: 7.3 - www.FreeFileSync.org)
Futuremark SystemInfo (HKLM-x32\...\{AFBB2F94-A43D-46AD-8F77-66ACB3C71EDF}) (Version: 4.39.552.0 - Futuremark)
Gameforge Live 2.0.6 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.6 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GetFoldersize 3.0.8 (HKLM-x32\...\GetFoldersize_is1) (Version: 3.0.8 - Michael Thummerer Software Design)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
Grand Theft Auto: San Andreas (HKLM-x32\...\Steam App 12120) (Version:  - Rockstar Games)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
Hacker Evolution (HKLM-x32\...\Steam App 70100) (Version:  - exosyphen studios)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
HWiNFO64 Version 5.12 (HKLM\...\HWiNFO64_is1) (Version: 5.12 - Martin Malík - REALiX)
ICQ 8.3 (build 7317) (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\ICQ) (Version: 8.3.7317.0 - ICQ)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4206 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.5.69 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\3FD0C489-0F02-481a-A3E1-9754CD396761) (Version:  - Intel Corporation)
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
KeePass Password Safe 2.31 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.31 - Dominik Reichl)
Kerbal Space Program (HKLM-x32\...\Steam App 220200) (Version:  - Squad)
Killer Bandwidth Control Filter Driver (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.54.1095 - Qualcomm Atheros)
Killer Wireless-AC Drivers (Version: 1.1.54.1095 - Rivet Networks) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
LCPD First Response (HKLM-x32\...\LCPD First Response) (Version: 1.0.0.0d - G17 Media)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Logitech Gaming Software 8.76 (HKLM\...\Logitech Gaming Software) (Version: 8.76.155 - Logitech Inc.)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.410 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.410 - LogMeIn, Inc.) Hidden
MakeMKV v1.9.5 (HKLM-x32\...\MakeMKV) (Version: v1.9.5 - GuinpinSoft inc)
Malwarebytes Anti-Exploit version 1.8.1.1045 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.8.1.1045 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
METAL SLUG (HKLM-x32\...\Steam App 366250) (Version:  - DotEmu)
Metro: Last Light (HKLM-x32\...\Steam App 43160) (Version:  - 4A Games)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft Application Compatibility Toolkit 5.6 (HKLM-x32\...\{0F5AEBB0-43F3-4571-ACE7-A7942E8AA179}) (Version: 5.6.7324.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Expression Blend 3 SDK (HKLM-x32\...\{B006B9E9-41DD-4479-9177-3743A53B7735}) (Version: 1.0.1343.0 - Microsoft Corporation)
Microsoft Expression Blend 4 (HKLM-x32\...\Blend_4.0.30816.0) (Version: 4.0.30816.0 - Microsoft Corporation)
Microsoft Expression Blend 4 Add-in for Adobe FXG Import (HKLM-x32\...\{B2D1A01F-82CC-4025-B539-FE62D11C8EC8}) (Version: 1.0.20817.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for .NET 4 (HKLM-x32\...\{0536BCDF-7EF6-48F6-8765-A3C065A065A5}) (Version: 2.0.20621.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Silverlight 4 (HKLM-x32\...\{B0682940-6FFB-4850-80BA-B2FEF0D64BA8}) (Version: 2.0.20621.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Windows Phone 7 (HKLM-x32\...\{1762BA00-6EBE-4430-9FBB-16F516B4A46D}) (Version: 2.0.20901.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Windows Phone OS 7.1 (HKLM-x32\...\{0688DA81-103D-4FEA-B953-FC8F0915A8E2}) (Version: 2.0.30816.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.6366.2056 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.6122.5000 - Microsoft Corporation)
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM-x32\...\{00160000-001F-0407-0000-0000000FF1CE}) (Version: 16.0.3629.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.7143.5001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\OneDriveSetup.exe) (Version: 17.3.5951.0827 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Silverlight 3 SDK (HKLM-x32\...\{2012098D-EEE9-4769-8DD3-B038050854D4}) (Version: 3.0.40818.0 - Microsoft Corporation)
Microsoft Silverlight 4 SDK - Deutsch (HKLM-x32\...\{8EA792A5-38AA-4F0E-8DFE-D1BAF1145431}) (Version: 4.0.60310.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft XNA Game Studio Platform Tools (HKLM-x32\...\{89690B51-2E21-4E93-914E-F9CAC5B24A84}) (Version: 1.4.0.0 - Microsoft Corporation)
MiniTool Partition Wizard Free 9.1 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version:  - MiniTool Solution Ltd.)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mp3tag v2.72 (HKLM-x32\...\Mp3tag) (Version: v2.72 - Florian Heidenreich)
MS7926 USB Audio Driver (HKLM-x32\...\{126CA2C8-404B-412F-A794-A1B5186E6EEE}) (Version: 1.00.0014 - C-Media Electronics, Inc.)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 1.0.1.08 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.8 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.1.009 - MSI)
MSI Smart Utilities (HKLM-x32\...\{009E5DF2-3F97-480B-89DA-F2D5E672E14A}_is1) (Version: 2.0.0.11 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.02 - MSI)
MSI(R) Intel(R) Extreme Tuning Utility (HKLM-x32\...\{482c7431-75e2-4124-a453-6a294cd2c6a4}) (Version: 6.0.2.101 - Intel Corporation)
MSI(R) Intel(R) Extreme Tuning Utility (x32 Version: 6.0.2.101 - Intel Corporation) Hidden
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.7 - F.J. Wechselberger)
NetSpeedMonitor 2.5.4.0 x64 (HKLM\...\{88F41EE2-949B-4B52-933D-C7F8F67BC1D2}) (Version: 2.5.4.0 - Florian Gilles)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.8 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 359.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\OpenIV) (Version: 2.6.4.646 - .black/OpenIV Team)
Opera Stable 34.0.2036.50 (HKLM-x32\...\Opera 34.0.2036.50) (Version: 34.0.2036.50 - Opera Software)
Oracle VM VirtualBox 5.0.14 (HKLM\...\{82022940-639B-48A3-86D9-B139864105F7}) (Version: 5.0.14 - Oracle Corporation)
Orcs Must Die! (HKLM-x32\...\Steam App 102600) (Version:  - Robot Entertainment)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
Overwolf.Setup.VC100CRTx64.Dist (HKLM\...\{EC9D5554-6852-4A55-81BB-AC02C7A8CFED}) (Version: 1.0.0 - Overwolf)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Plants vs. Zombies: Game of the Year (HKLM-x32\...\Steam App 3590) (Version:  - PopCap Games, Inc.)
Prototype (HKLM-x32\...\Steam App 10150) (Version:  - Radical Entertainment)
PROTOTYPE 2 (HKLM-x32\...\Steam App 115320) (Version:  - Radical Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Qualcomm Atheros 61x4 Bluetooth Suite (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 4.0.0.493 - Qualcomm Atheros Communications)
Rainlendar2 (remove only) (HKLM-x32\...\Rainlendar2) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7634 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
RivaTuner Statistics Server 6.4.0 (HKLM-x32\...\RTSS) (Version: 6.4.0 - Unwinder)
Roadkil's Unstoppable Copier Version 5.2 (HKLM-x32\...\{A306FD29-7D3A-4287-91AC-9A0180931395}_is1) (Version:  - Roadkil.Net)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.9 - Rockstar Games)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row: Gat out of Hell (HKLM-x32\...\Steam App 301910) (Version:  - Deep Silver Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version:  - Volition)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.6 - Samsung Electronics)
Screen Split (HKLM-x32\...\{7F0C2357-33B0-4408-A9AD-A7623FAA22B1}) (Version: 6.57 - LG Electronics Inc.)
SeaTools for Windows 1.4.0.2 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.2 - Seagate Technology)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
ShiftWindow 1.02 (HKLM-x32\...\ShiftWindow_is1) (Version:  - Grismar)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 8.0.0.9103 - Microsoft Corporation)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.0.15044.7 - Samsung Electronics Co., Ltd.)
Smart Switch (x32 Version: 4.0.15044.7 - Samsung Electronics Co., Ltd.) Hidden
Soccer Manager 2015 (HKLM-x32\...\Steam App 356370) (Version:  - Soccer Manager Ltd)
Software Updater (HKLM-x32\...\{E1BAD1BA-C0E8-4018-9281-E7D2C6B07474}) (Version: 4.3.6 - SEIKO EPSON CORPORATION)
Sound Blaster Cinema 2 (HKLM-x32\...\{B4F6F8CC-2C61-42CC-A4CC-76621F25BDC7}) (Version: 1.00.07 - Creative Technology Limited)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
Spotify (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Spotify) (Version: 1.0.20.101.ge6957e14 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme Commander: Forged Alliance (HKLM-x32\...\Steam App 9420) (Version:  - Gas Powered Games)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.53254 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.0.0 - GOG.com)
THW Simulator 2012 (HKLM-x32\...\THW-Simulator) (Version:  - )
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
Trove North America (HKLM-x32\...\Glyph Trove North America) (Version:  - Trion Worlds, Inc.)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
Unity Web Player (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\UnityWebPlayer) (Version: 5.0.3f2 - Unity Technologies ApS)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Uplay (HKLM-x32\...\Uplay) (Version: 6.1 - Ubisoft)
USBLogon 1.6.2.3 (HKLM\...\{E7D9D138-7DFA-441A-B1A9-703193C5D6D3}_is1) (Version: 1.6.2.3 - Quadsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
Watch_Dogs (HKLM-x32\...\Uplay Install 274) (Version:  - Ubisoft)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (06/26/2014 4.0.0000.00000) (HKLM\...\E9DC49BA23113A1CFEE2EA8CDACFC190C2E7C774) (Version: 06/26/2014 4.0.0000.00000 - Google, Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (01/05/2012 2.0000.0.1) (HKLM\...\49D9ABA9270C5BDFD7AE1BEB607D36B26BB90235) (Version: 01/05/2012 2.0000.0.1 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (06/26/2014 2.0.1136.0) (HKLM\...\5207B50A9A7F622F861EF44EB724202FCD7019B6) (Version: 06/26/2014 2.0.1136.0 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (12/24/2011 2.0000.0.0) (HKLM\...\D0E6296D177F42BB31C0200E49412003DB6C4633) (Version: 12/24/2011 2.0000.0.0 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. Net  (07/14/2011 1.1129.00) (HKLM\...\863799CFE28DE1D92884471DA44DD0A65106B46F) (Version: 07/14/2011 1.1129.00 - MediaTek Inc.)
Windows-Treiberpaket - Microsoft (WUDFRd) WPD  (02/22/2006 5.2.5326.4762) (HKLM\...\FADB1835408DB791D2FE4D4786AD5E1BE6E588A7) (Version: 02/22/2006 5.2.5326.4762 - Microsoft)
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WPF Toolkit February 2010 (Version 3.5.50211.1) (HKLM-x32\...\{5EE6E987-1B79-4A93-832B-27472C7D1579}) (Version: 3.5.50211.1 - Microsoft Corporation)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Zwangs-Update-Killer (HKLM-x32\...\{8E446BC1-620B-47AE-A0B1-ED592A4A758C}_is1) (Version: 1.0.0.0 - pXc-coding.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2214554541-3394249910-989620225-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {004BAF38-7C58-497B-8A4A-A0DC93C1CF88} - System32\Tasks\{5CF1D7FE-896C-4EE6-A991-710450D92A49} => pcalua.exe -a "C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe" -d "C:\Program Files (x86)\ClockworkMod\Universal Adb Driver"
Task: {005F29D6-8ECE-4CED-B41D-D16E429FAE9A} - System32\Tasks\{1B215C9D-0547-4BE7-8B23-EB4B1538E4CD} => C:\Spiele\Need For Speed - Porsche\Updater.exe [2000-07-10] ()
Task: {139832C0-6B8D-4179-ACF3-1014E53023DA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {19869BCE-E970-4240-B3B0-3DD560218A67} - System32\Tasks\{F0A9A4BE-08AB-4E90-B436-E0E121FDE38C} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {27E431D7-BA54-45DF-9104-85611198A50D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-20] (Adobe Systems Incorporated)
Task: {2883B98A-9126-48C6-92B0-8ED23F659AAC} - System32\Tasks\Videos löschen Sgt Napoleon => powershell.exe -WindowStyle hidden -file "G:\Sgt Napoleon.ps1" -windowstyle hidden
Task: {2EDDB544-E974-4714-AA5A-20F12B4F49ED} - System32\Tasks\{EBE6D00F-BAF4-4609-BE78-12C9714F7E7C} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {30D624F3-1E01-427D-8055-AC497774BB2B} - System32\Tasks\Opera scheduled Autoupdate 1446303431 => C:\Program Files (x86)\Opera\launcher.exe [2016-01-18] (Opera Software)
Task: {3E3900EB-E80C-425E-8A56-3A1655DBFBC2} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-01-07] (Microsoft Corporation)
Task: {3E5CBA48-A215-4728-A0D3-3493CBF0A85E} - System32\Tasks\Videos löschen MIB => powershell.exe -WindowStyle hidden -file "G:\MIB.ps1" -windowstyle hidden
Task: {475DC9A4-3B51-4735-A8B6-E25066ECBBB4} - System32\Tasks\Videos löschen darkrider84 => powershell.exe -WindowStyle hidden -file "G:\darkrider84.ps1" -windowstyle hidden
Task: {4A4B163F-4AEA-4834-A8CE-68F6E8C39A01} - System32\Tasks\{6B905976-0EE1-40CC-B2FC-336CF7C8A559} => pcalua.exe -a C:\Users\darkrider84\Downloads\VirtualBox-4.3.26-98988-Win.exe -d C:\Users\darkrider84\Downloads
Task: {4AD744AE-8893-4884-825A-BC0C939EDD89} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE [2016-01-07] (REALiX)
Task: {528E23CB-EDD3-42CA-B05F-409E59F1504E} - System32\Tasks\{8EAC2427-D2CE-4D99-B4B5-165FC9966077} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {58A92D3D-C9D5-4444-9604-CAD9A31B4E69} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {58DBF297-50AE-46EE-ADA5-904E73EAA9DA} - System32\Tasks\{6A59D36A-04AC-4324-AC90-9228A9A683CF} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {594A8041-EB15-4255-AEAD-4DD776480345} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2016-01-08] (Microsoft Corporation)
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {5AE8A3D9-573D-4D10-BBBD-7E03C103FA67} - System32\Tasks\{BFDBEA7F-4FD6-4705-8EC0-2434B4118F83} => pcalua.exe -a "C:\Program Files (x86)\Xilisoft\Blu-ray to DVD Converter\Blu Ray Ripper\Uninstall.exe"
Task: {5F1BDD4E-4C1F-42B5-AA13-0B2B0840859B} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {63FC9B47-E1F8-4998-8F7E-E01D72CD8B19} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-12-08] (Piriform Ltd)
Task: {7A47F3CB-A4EF-4A45-A67E-13BC22B7D3B2} - System32\Tasks\{F33D7871-5331-4C7C-B7F6-114A4E84DB7D} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -fC:\Spiele\NEEDFO~2\uninst.log
Task: {91DFAF7B-B752-42FF-B274-4FA173712A39} - System32\Tasks\{DAB66309-F136-4884-AFE1-1DDD51AF95A9} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {943DFA5A-DB14-494D-B246-0563D6479913} - System32\Tasks\{8AAD8ED7-E037-4DFF-8022-E8213D59D1FA} => C:\Spiele\Driver Parallel Lines\DriverParallelLines.exe
Task: {A151004A-219D-4810-B24C-0EBAFCBCAA4A} - System32\Tasks\{559C5BF1-B5C7-47EF-A9B3-A6FFC13D7E22} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {A88DA563-F71E-4991-8E77-C8A107CCB666} - System32\Tasks\{219CB7FC-848D-43F0-9D24-509077267C6E} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -fC:\Spiele\NEEDFO~2\uninst.log
Task: {C69F83E8-9781-4011-8509-38AA11AEFC8C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {C7223F99-02E3-49FD-8ECC-9432D1D56CDB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {C8723F19-BA13-4819-8F75-4BEA36E3B253} - System32\Tasks\{9883AC77-A852-4D01-9C93-63CC2CF6E527} => Chrome.exe hxxp://ui.skype.com/ui/0/7.6.0.105/de/abandoninstall?source=lightinstaller&amp;page=tsInstall
Task: {CAF6C078-201D-4AF8-B14F-393E7DDF525F} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe [2015-04-10] (Samsung Electronics.)
Task: {D468F596-CDEF-4241-BD99-AFEE45072F5C} - System32\Tasks\{23D5D106-A36C-4E83-9850-5348330586F7} => C:\Spiele\Airline Tycoon Deluxe\At.exe
Task: {D6C4C532-68E9-4FF9-B69D-E917E9C44A86} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-01-07] (Microsoft Corporation)
Task: {D8A9EA7E-F805-4062-A62C-471DAF091710} - System32\Tasks\{1FB1351C-C794-46DF-80A5-653B52C0C829} => C:\Spiele\Airline Tycoon Deluxe\At.exe
Task: {DAB2A9F0-3BD0-4834-AFDB-80144E776A3F} - System32\Tasks\{E87EB1CA-898F-4F05-BF17-51D87F046540} => Chrome.exe hxxp://ui.skype.com/ui/0/7.6.0.105/de/abandoninstall?source=lightinstaller&amp;page=tsInstall
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {E22F627D-AA60-483B-9D2D-9BE2D88418E9} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-06-13] (Dropbox, Inc.)
Task: {EC11C25E-0D0E-4FE9-A1F6-E6B8129CC748} - System32\Tasks\{3C8A9394-0A08-45AC-BC35-B9DA7467D736} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {EC7C9DC5-8C94-4673-9C1C-062EBDE0F47C} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-06-13] (Dropbox, Inc.)
Task: {ECB54B29-6F63-4E33-BEE7-CB9B4D02C2DE} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [2015-05-05] (Intel Corporation)
Task: {F93F02ED-4927-4B67-8A70-889450C423AB} - System32\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNDE.EXE [2013-11-21] (SEIKO EPSON CORPORATION)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNDE.EXE:/EXE:{C11D8B02-EE30-495C-8983-4E88B27B0910} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-07-08 12:05 - 2015-11-24 19:40 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-09-06 02:00 - 2015-04-09 22:00 - 00016384 _____ () C:\Program Files\BeSecure\BeSecure.exe
2015-09-06 02:00 - 2015-09-06 02:00 - 00040960 _____ () C:\Program Files\BeSecure\Utils.dll
2015-09-06 02:00 - 2015-04-10 00:58 - 00147456 _____ () C:\Program Files\BeSecure\NetworkUtil.dll
2015-09-06 02:00 - 2014-11-03 22:40 - 00015872 _____ () C:\Program Files\BeSecure\WinDivert.dll
2015-09-06 02:00 - 2015-04-10 00:58 - 00012288 _____ () C:\Program Files\BeSecure\BeSecure_updater_service.exe
2015-10-31 16:41 - 2016-01-07 06:13 - 00162472 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
2015-12-24 10:56 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-09-02 01:26 - 2015-09-02 01:26 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-03-29 19:29 - 2013-10-01 16:11 - 00012288 _____ () C:\Program Files\USBLogon\usblonsvc.exe
2010-07-15 05:44 - 2010-07-15 05:44 - 00020032 _____ () C:\Program Files\Unlocker\UnlockerCOM.dll
2015-02-26 21:26 - 2012-01-20 14:55 - 00678400 _____ () C:\Program Files\TeraCopy\TeraCopyExt64.dll
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2015-02-26 19:53 - 2015-05-29 16:57 - 00089600 _____ () C:\Windows\SYSTEM32\CmdRtr64.DLL
2015-02-26 19:53 - 2015-05-29 16:56 - 00366080 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-11-20 22:41 - 2015-11-20 22:41 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-11-20 22:41 - 2015-11-20 22:41 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-03-16 18:42 - 2014-03-16 18:42 - 02611808 _____ () C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe
2015-08-14 06:22 - 2016-01-12 05:43 - 00715712 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2015-08-14 06:22 - 2016-01-12 05:43 - 00861120 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2015-12-08 20:25 - 2015-12-08 20:25 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-11-15 12:04 - 2015-06-23 01:08 - 00245800 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
2016-01-14 13:00 - 2016-01-12 16:43 - 01978184 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.111\libglesv2.dll
2016-01-14 13:00 - 2016-01-12 16:43 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.111\libegl.dll
2015-07-08 22:18 - 2015-07-08 22:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\kpcengine.2.3.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00098856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CodeLog.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 01296424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\libxml2.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00060968 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\zlib1.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00017448 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CompressFile.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00088616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00022568 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00186920 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00165416 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCAdapt.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00058408 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBInfo.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00015912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00108072 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActivationOnline.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\logsys.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00030248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00068136 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\MountImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00158248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ImgFile.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00281128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DsImgFile.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00072232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CheckImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00139816 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\vhdvmdk.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00037416 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\BootDriver.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00759848 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ExImage.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00193064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00407080 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidImage.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00148008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumDisk.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00076840 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FatLib.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00207912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSLib.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00024616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00020520 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CorrectMbr.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00032296 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00034856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00064040 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\RegLib.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00025128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AccountManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00115752 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NasOperator.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00194088 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBrowser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudOperator.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00037928 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActiveOnline.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00136232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\VMConfig.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00020008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00043048 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbDataSwap.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00353832 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DeviceManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00027176 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DeviceAdapter.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00137256 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Device.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00146984 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Partition.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00050216 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FileSystemAnalyser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00061992 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FATFileSystemAnalyser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00089640 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Common.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00056360 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSFileSystemAnalyser.dll
2015-10-31 16:16 - 2005-07-18 13:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2015-08-14 06:22 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2012-05-16 20:01 - 2012-05-16 20:01 - 00140800 _____ () C:\Program Files (x86)\Rainlendar2\lua52.dll
2014-03-14 11:11 - 2014-03-14 11:11 - 00250368 _____ () C:\Program Files (x86)\Rainlendar2\libical.dll
2014-03-16 18:42 - 2014-03-16 18:42 - 00060512 _____ () C:\Program Files (x86)\Rainlendar2\plugins\iCalendarPlugin.dll
2014-03-14 11:11 - 2014-03-14 11:11 - 00065024 _____ () C:\Program Files (x86)\Rainlendar2\libicalss.dll
2012-06-17 14:22 - 2012-06-17 14:22 - 00012800 _____ () C:\Program Files (x86)\Rainlendar2\lfs.dll
2015-02-26 21:29 - 2015-11-10 20:55 - 00778752 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-02-26 21:29 - 2015-12-14 21:01 - 02547280 _____ () C:\Program Files (x86)\Steam\video.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 02549248 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-02-26 21:29 - 2015-12-14 21:01 - 00804432 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-07-26 04:54 - 2015-11-03 23:00 - 00201728 _____ () C:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-12-05 10:21 - 2015-12-05 10:21 - 00933056 ____R () C:\Program Files (x86)\Skype\Phone\ssScreenVVS2.dll
2015-02-26 19:53 - 2015-05-29 16:56 - 00074240 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2015-02-26 19:53 - 2015-05-29 16:54 - 00274944 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2015-12-12 16:46 - 2015-10-31 01:59 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00022848 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Random.OSRNG.winrandom.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00023352 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util._counter.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00042296 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Cipher._AES.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 16:46 - 2015-10-31 01:59 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-12 16:46 - 2015-12-08 22:36 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00109520 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 01737032 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021320 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2015-12-12 16:46 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00117056 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021304 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util.strxor.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00084792 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2015-12-12 16:46 - 2015-12-08 22:36 - 01826608 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 03891504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 01950000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00519984 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00133936 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00225080 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00486704 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2015-06-13 02:32 - 2015-10-31 02:01 - 00019920 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick.2\qtquick2plugin.dll
2015-06-13 02:32 - 2015-10-31 02:00 - 00786904 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-31 13:44 - 2015-10-31 02:00 - 00063448 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-06-13 02:32 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Window.2\windowplugin.dll
2015-02-26 21:29 - 2015-11-17 01:31 - 47846176 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-05-06 20:32 - 2015-04-10 13:33 - 00019872 _____ () C:\Program Files (x86)\Samsung\Samsung Magician\SAMSUNG_SSD.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00223784 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\SmartBackup.dll
2015-02-26 21:29 - 2015-09-25 00:56 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-09-08 20:26 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\darkrider84\AppData\Local\DisplayFusion\Wallpaper_2
DNS Servers: 192.168.44.1 - 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Killer Network Manager.lnk => C:\Windows\pss\Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Secunia PSI Tray.lnk => C:\Windows\pss\Secunia PSI Tray.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^UltraMon.lnk => C:\Windows\pss\UltraMon.lnk.CommonStartup
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\darkrider84\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AshSnap => C:\Program Files (x86)\Ashampoo\Ashampoo Snap 6\ashsnap.exe
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Clownfish => "C:\Program Files (x86)\Clownfish\Clownfish.exe"
MSCONFIG\startupreg: Command Center => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe
MSCONFIG\startupreg: DisplayFusion => "C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe"
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: EPLTarget => 
MSCONFIG\startupreg: FalNET G19 Display Manager => "C:\Program Files (x86)\FalNET G19 Display Manager\FalNET G19 Display Manager.exe"
MSCONFIG\startupreg: Fast Boot => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
MSCONFIG\startupreg: FireStormStartUpAutoRun => C:\Program Files (x86)\ZotacFireStorm\FireStorm.exe
MSCONFIG\startupreg: GoogleChromeAutoLaunch_D3D3FDB76797D0380D6F53572845784B => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: icq => C:\Users\darkrider84\AppData\Roaming\ICQM\icq.exe -CU
MSCONFIG\startupreg: Information => "G:\Info.vbs"
MSCONFIG\startupreg: KeePass 2 PreLoad => "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload
MSCONFIG\startupreg: Live Update => C:\Program Files (x86)\MSI\Live Update\Live Update.exe /REMINDER
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: LWS => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide
MSCONFIG\startupreg: Malwarebytes Anti-Exploit => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: Prime95 => C:\Users\darkrider84\Desktop\prime95.exe
MSCONFIG\startupreg: SandboxieControl => "C:\Program Files\Sandboxie\SbieCtrl.exe"
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\darkrider84\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Super Charger => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
MSCONFIG\startupreg: TrueImageMonitor.exe => "C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{7F5E398C-26DC-46BC-BEF1-DB5C177B3248}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{97C50EC1-1657-438E-91E1-05D8576B1D39}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{04A0DC4F-342D-45B2-98B4-9BA2862FEFAB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{8F9974A7-5AC4-44B5-B457-27E1A68042A0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{91D243EA-BB48-45E6-BF98-6A6EF4803B73}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A4CFA084-D4B6-4CCE-957B-841B9CD37567}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CE531EA1-077B-46BA-9C69-CAB1D6B0041D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{611F1852-2564-43C9-9981-D845C1DC517B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{10329FF8-7EEE-41E7-B0C5-CDDC88FEAAF4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D0D2E99C-580E-4A5E-A29C-D0A512162948}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{7CD3F96B-7E33-4133-981F-DC9B265A3A33}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{F83F2ECB-DCAC-40CA-BF56-69D3F1E8C541}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{AC352BAC-C6FE-46A9-B3C4-25B45C6A155B}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{9CF84803-57D0-4481-9D56-7DE0C7CB3206}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC8F14A7-CD4A-4C4A-A9FB-FCA5A0AADB44}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{53F7F024-A4FE-4E7A-9F52-E85F9D674958}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{8C00F606-1E03-41AA-A30A-29943B8DF297}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B186A536-5D9E-4EFD-B347-F2C26DB334F5}] => (Allow) C:\Program Files (x86)\GameforgeLive\gfl_client.exe
FirewallRules: [{1627A7AE-7D96-41E4-97EE-A8492AA4CA35}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{DCCB9B5A-0229-4270-A719-96FAB632228A}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{F5D0BF8A-3AA2-4979-B68D-6FD9228DDC08}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{E4C81737-8869-4AE0-A50B-656AFD46D398}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [TCP Query User{6449E735-CCAD-4CE7-8799-5AC212EB9A48}C:\users\darkrider84\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{8B1BF0B6-6150-49E8-A435-88BFC860705F}C:\users\darkrider84\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{28E79238-9FDC-4554-918E-DA1AF2146CDB}] => (Block) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{471A9878-966C-497D-82FD-045C0EB3D540}] => (Block) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{8D582414-556B-43A9-9425-2A1B3D7C8886}] => (Allow) C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\OneDrive.exe
FirewallRules: [{2805DCC8-C311-4FC3-B8BC-2EA8FBC8D38E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{3D846A7D-4BF5-4147-BAA9-23005BBB8BEF}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{12E68F26-2A3F-4E65-97D0-4BC976CA7A4D}] => (Allow) G:\SteamLibrary\steamapps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{B401A963-86F5-4694-ABED-08AF9AE6E74B}] => (Allow) G:\SteamLibrary\steamapps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{CBBF64C4-9F35-4A97-BDE9-9F86907C2EFE}] => (Allow) G:\Spiele\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{7837D8C0-6165-4D8F-B0B0-12523D349C83}] => (Allow) G:\Spiele\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{2E6D3335-4271-4350-A834-0454DAE2C48C}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die!\Build\release\OrcsMustDie.exe
FirewallRules: [{C8A36DEE-7A20-48FF-B84B-9D97B9AD3801}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die!\Build\release\OrcsMustDie.exe
FirewallRules: [{E9674ADF-9409-478B-B028-8939525932F6}] => (Allow) G:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{21DBBA9F-34A0-45FB-95A0-ADC762DBE0B7}] => (Allow) G:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{0CBE1214-8489-48BE-B714-52415C2FB1FF}] => (Allow) G:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{2383AA62-0BB2-4BC9-9B5B-EA34C2D26850}] => (Allow) G:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{A4955AB1-DF3A-4CB9-A696-8E8451782CF0}] => (Allow) G:\Spiele\Ubisoft\Driver San Francisco\Driver.exe
FirewallRules: [{47B71177-949F-4297-B842-51DF6915C7BD}] => (Allow) G:\Spiele\Ubisoft\Driver San Francisco\Driver.exe
FirewallRules: [{7CA41E69-27F1-470C-ACD1-3B70827A8D89}] => (Allow) LPort=8317
FirewallRules: [{2E935E09-4DDA-4AAE-8E4E-D209832879A2}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8D34C6B5-A64E-4FC3-B4A2-F671A5F5FDF6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8295E58D-D946-43CA-B31E-415D597E811B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{EAA10EE5-8B1A-4A7C-ADF3-73FE37B27DCE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{181C3830-425B-483B-8947-F62F8B4B9C6D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B4608E2B-D2E1-4E92-B91E-ACA52A643642}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{75BAABB0-A085-47C0-98C0-0C0A6C6C0D2B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0A6190E6-107C-4015-80EE-8A7B977402E0}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{978F369D-B9A0-4CE6-9BBB-F5A765DBB3B1}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{4A5D52B2-24BC-41F9-A82C-5C61CF1572C5}] => (Allow) C:\Program Files\Ubisoft\WATCH_DOGS\bin\watch_dogs.exe
FirewallRules: [{08042CB6-265E-4038-8C4C-32139A919E9C}] => (Allow) C:\Program Files\Ubisoft\WATCH_DOGS\bin\watch_dogs.exe
FirewallRules: [{798FCDDD-B0B2-4466-9310-50374330A2FC}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{7AB355F8-6A79-4EDA-923B-73F8D4D51D05}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{FBD73423-6D19-42FE-A7F7-54155A27EB75}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{B07918D1-BE8A-47D2-8B24-8040B77E4930}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{22693E76-4E4A-4ABF-BFB3-7F1F136D0E9E}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{63940119-12B8-4EBF-B87E-808153F1CFFB}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{5BC92F99-C44D-4937-BC63-2BE7864034F5}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{8340599A-3941-4E67-A6D7-1CAC77C83BA1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{052F7A76-B2E8-4F8A-ACDA-370870207EF9}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D1F56AFF-0213-43E7-977B-C846C1A3A322}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{034D21B2-6134-43ED-A085-96546F14BC48}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{2D95F963-38B1-4CA7-9ED7-7C676C57B312}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{AB28691F-74B0-4592-85E1-CA9A70BDCAFB}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{B344CD87-8215-4166-87EA-A3389A37DDE8}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{EC5F70CB-7AC7-4BFA-9667-167D86372115}] => (Allow) G:\SteamLibrary\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [{D749B238-6D12-4EA6-AD5D-6CC8ED174069}] => (Allow) G:\SteamLibrary\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [{6AE00B4C-84CE-40C7-B6ED-8036498D4CBD}] => (Allow) G:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{7EB8AE38-3C4F-4D95-B06F-DF5206087A88}] => (Allow) G:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{6C3AC1F2-A022-4A83-9AA2-89F7C33076F7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{C13EA81F-9DD8-4543-8F67-D32D9AAD5D84}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{4182F692-12F6-4869-9B91-CE4866956A6D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{C4FBD586-4EBA-44F3-8216-E0E9F8952988}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{95D60B54-D3F3-4729-BB18-B1B0839C4385}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{9C7E1610-C635-4174-B920-4026C4A180A8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{5F4E42A2-F4CA-475D-82EF-4D1CC07062A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{0BFD66BF-E1F7-4501-83B7-F8FC2B10CFCA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{8FF4599E-535A-4B18-9390-D9758AB2CBF1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B31ADD3B-1C3A-47A2-9879-56C10DF3C859}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C210F9AC-AFA2-4127-AEF0-E93C61433D2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{84655A06-23BB-417B-BB53-4F8C6AD6A4EA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{8BBA6DE7-1831-4ADA-ABA8-3A886E2021F0}] => (Allow) G:\Program Files (x86)\Dragon Nest Europe\DragonNest.exe
FirewallRules: [{839B7FEF-AE65-4A73-8F34-6089E2343708}] => (Allow) G:\Program Files (x86)\Dragon Nest Europe\DragonNest.exe
FirewallRules: [{2400479D-3D02-4F88-87F7-1FF73ECA92CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{AB2CD577-01F0-4064-893A-20C3E24E0C3C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{A551B1C9-D529-4007-A598-030F4F8E7E88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{77BF69AE-F309-4CBC-95A6-6D65B659FE74}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{92490B16-56DD-444C-9953-6F7190FF4D1D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Soccer Manager 2015\Soccer Manager 2015.exe
FirewallRules: [{66CAA00E-01EB-45AB-8ACF-ACC16E92F23C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Soccer Manager 2015\Soccer Manager 2015.exe
FirewallRules: [{B4054C73-F0C0-4E2B-B1ED-5076A56427B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{6AC9C864-ED4D-4093-9E08-E347AB03C322}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{85879DFF-651B-426F-A18C-76B57BD824B1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{7CC55882-82FE-4A3C-A786-08D2A3275462}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{1F25490A-B62E-488B-BFD7-06AFD65A5966}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{986E6973-48DA-4E79-87A3-173B794C8B1A}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{A38FBE9D-14EC-4F96-8863-29331373676C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{19D9E2EE-DD25-44EF-9532-ABB888D6E837}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{0BAC0163-6A19-484D-952B-9E5BB631238D}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{990F1844-091C-468F-968A-8B7ABE33728A}] => (Allow) G:\SteamLibrary\steamapps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{00B1C5B1-7EEB-4CA0-B32E-7F80F5CA353C}] => (Allow) G:\SteamLibrary\steamapps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{F9A75F51-069D-4685-A637-F05A26FF56B8}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{6747825F-C9C8-42C8-9CE1-89C95B91C006}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{3E48E660-C4AA-4D39-8161-90B47654724C}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{3850A9F7-14E3-4383-9DC8-BCD2DC195BAA}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{4B823CBD-1AF8-4B1F-9BE8-C80FD69FC40D}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{0BF857FC-BBF7-414D-AF5C-A2B4D01C2A83}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{230E609C-B4A1-4B4D-AA17-C2885298C860}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{5AEF727E-1C4E-443B-B601-6AD38715E954}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{7B97F275-86ED-4042-BD86-29D6CDE729D6}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{1B2BA364-4789-4D9C-B965-0AE98B7736FD}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{9903044B-F459-428F-89E5-2037BE9CC597}] => (Allow) G:\SteamLibrary\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [{01B2AA96-EA6F-4B06-BEE2-0732C1587C5A}] => (Allow) G:\SteamLibrary\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [{B34C2BF5-920C-4821-8F2F-124401137A08}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{EE9AA76E-6F3C-4535-A32C-435122C11EE4}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{92100731-C117-4C5F-B551-24302181D476}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{924A5144-1144-43D7-B9AF-66CFFF1BF67C}] => (Allow) G:\SteamLibrary\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{3844DAC5-8C85-4712-8CA6-6C4540C7568A}] => (Allow) G:\SteamLibrary\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{25B60BE8-5F7E-4591-B362-583335B82D04}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{6901FD53-E67F-4F62-A31B-A3AF1443C839}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{239763D8-E27A-43E8-A495-4E67EAB8E1F5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3BE9A00A-3167-459E-9223-9277CB812603}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{67843A29-65FE-405C-8769-D248DF1D9916}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{990061F8-24C6-4D64-8AAB-FB33D30F47F2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{52E300FA-EEB7-4BAE-9CB5-746908983B05}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{4DFC5F9E-22E6-44BE-9258-35DB118548AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{3F0D95B0-3B09-40E7-A2EA-7AEB82828D04}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{483288CE-57D5-4EC5-A32D-B326E7FD852F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{88E4BE21-4B89-4A1C-9A94-23E58E948DA3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{9B08A062-2DA4-4EF5-97E2-9F217746ACCB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{251E1BF0-B172-4607-8798-E8EE7FFE341F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DisplayFusion\DisplayFusionLauncher.exe
FirewallRules: [{4A743D24-1B4A-482E-BAA0-CCD0CE4A013F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DisplayFusion\DisplayFusionLauncher.exe
FirewallRules: [{D329CE8C-6DCD-49CF-B7C9-59417B1F60C3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Spiele\Combat Arms EU\CombatArms.exe] => :*Enabled:CombatArms.exe
StandardProfile\AuthorizedApplications: [C:\Spiele\Combat Arms EU\Engine.exe] => :*Enabled:Engine.exe

==================== Wiederherstellungspunkte =========================

13-01-2016 20:53:55 Windows Update
21-01-2016 00:24:25 Geplanter Prüfpunkt
21-01-2016 14:40:22 Installed Oracle VM VirtualBox 5.0.14
21-01-2016 19:08:24 Tunngle 5.8.4 Setup
21-01-2016 19:08:36 Gerätetreiber-Paketinstallation: TAP-Win32 Provider V9 (Tunngle) Netzwerkadapter
21-01-2016 19:21:44 Installed LogMeIn Hamachi

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Killer Wireless-n/a/ac 1525 Wireless Network Adapter
Description: Killer Wireless-n/a/ac 1525 Wireless Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: Qcamain
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/22/2016 08:05:36 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418220

Error: (01/21/2016 10:56:41 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/21/2016 09:48:40 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/21/2016 07:21:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TnglCtrl.exe, Version: 5.8.4.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: TnglCtrl.exe, Version: 5.8.4.0, Zeitstempel: 0x2a425e19
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00095179
ID des fehlerhaften Prozesses: 0x2e28
Startzeit der fehlerhaften Anwendung: 0xTnglCtrl.exe0
Pfad der fehlerhaften Anwendung: TnglCtrl.exe1
Pfad des fehlerhaften Moduls: TnglCtrl.exe2
Berichtskennung: TnglCtrl.exe3

Error: (01/21/2016 07:21:44 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2214554541-3394249910-989620225-500.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {88809791-2cd8-4d8f-b521-dcfbf821a384}

Error: (01/21/2016 07:10:02 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/21/2016 07:08:36 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2214554541-3394249910-989620225-500.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {0779f82d-0119-4936-bdfe-50912a49721c}

Error: (01/21/2016 07:08:24 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2214554541-3394249910-989620225-500.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {0779f82d-0119-4936-bdfe-50912a49721c}

Error: (01/21/2016 07:04:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/21/2016 02:40:22 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2214554541-3394249910-989620225-500.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {09edee9a-3bb8-4b25-8369-55f4bd53216a}


Systemfehler:
=============
Error: (01/22/2016 08:19:17 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:19:17 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:19:17 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)

Error: (01/22/2016 08:15:37 PM) (Source: DCOM) (EventID: 10016) (User: darkrider84-PC)
Description: ComputerstandardLokalAktivierung{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}{CE79BC8B-2980-4CA9-9570-6E0BF5B93BF2}darkrider84-PCdarkrider84S-1-5-21-2214554541-3394249910-989620225-1000LocalHost (unter Verwendung von LRPC)


CodeIntegrity:
===================================
  Date: 2016-01-21 15:27:59.442
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.438
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.433
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.425
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.420
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.415
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.299
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.295
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.292
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-21 15:27:59.283
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 74%
Installierter physikalischer RAM: 16074.96 MB
Verfügbarer physikalischer RAM: 4133.84 MB
Summe virtueller Speicher: 32148.13 MB
Verfügbarer virtueller Speicher: 18367.12 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:476.84 GB) (Free:92.92 GB) NTFS
Drive f: (Lokaler Datenträger) (Fixed) (Total:930.41 GB) (Free:147.9 GB) NTFS
Drive g: (Seagate) (Fixed) (Total:2794.39 GB) (Free:1378.74 GB) NTFS
Drive k: () (Fixed) (Total:50 GB) (Free:28.16 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 476.9 GB) (Disk ID: 17A18ECB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=476.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 2794.5 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Not Active) - (Size=930.4 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1 GB) - (Type=12)

==================== Ende von Addition.txt ============================
         
--- --- ---


MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 21.01.2016
Suchlaufzeit: 14:48
Protokolldatei: MBAM 21.01.16.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.21.02
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: darkrider84

Suchlauftyp: Benutzerdefinierter Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 1188286
Abgelaufene Zeit: 3 Std., 9 Min., 18 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Warnen

Prozesse: 2
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure.exe, 2232, , [2f17fb417f1a61d5e1379a9a52b2738d]
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure_updater_service.exe, 2296, , [2f17fb417f1a61d5e1379a9a52b2738d]

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 10
PUP.Optional.BeSecure, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\BeSecure, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\BeSecure_updater_service, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{29007E8C-251B-4F61-A70E-635712477760037070}_is1, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.MintCast, HKLM\SOFTWARE\ADWAREROI\MintcastNetworks, , [31155ce080192b0b37993fb62dd6fa06], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_RASAPI32, , [1b2b310b4b4ece68d544c56f8c78b947], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_RASMANCS, , [0f37b587356470c677a2b1837c888b75], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_updater_service_RASAPI32, , [4cfa7bc15346f73f1207e84c30d43ac6], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_updater_service_RASMANCS, , [bc8a310b1188a19547d23ef6659f25db], 
PUP.Optional.MintCast, HKLM\SOFTWARE\MICROSOFT\TRACING\InstallationStatsUploder_RASAPI32, , [df676ece108982b4312b73bf8381b947], 
PUP.Optional.MintCast, HKLM\SOFTWARE\MICROSOFT\TRACING\InstallationStatsUploder_RASMANCS, , [cf77cc70881161d5e676be74fc083dc3], 

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
PUP.Optional.BeSecure, C:\Program Files\BeSecure, , [2f17fb417f1a61d5e1379a9a52b2738d], 

Dateien: 26
PUP.Optional.Iminent, C:\AdwCleaner\Quarantine\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\iminent_de.exe.vir, , [e1650e2e6039072f5f67ba79b74a56aa], 
PUP.Optional.PriceGong, C:\AdwCleaner\Quarantine\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\pricegong_de.exe.vir, , [1d2924188217f34355cdc4721de4718f], 
PUP.Optional.Iminent, C:\FRST\Quarantine\G\Sicherungen\AppData_2\Local\DownloadGuide\Offers\iminent_de.exe.xBAD, , [1e283dff2c6d65d1cbfbe2514db412ee], 
PUP.Optional.PriceGong, C:\FRST\Quarantine\G\Sicherungen\AppData_2\Local\DownloadGuide\Offers\pricegong_de.exe.xBAD, , [90b665d73a5f6acc9092f343ea179967], 
PUP.Optional.Iminent, C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\iminent_de.exe.xBAD, , [db6bfd3f71283501f5d176bd46bb38c8], 
PUP.Optional.PriceGong, C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\pricegong_de.exe.xBAD, , [f05627159afffa3cf03271c5f50c8d73], 
Adware.FakeAV, C:\FRST\Quarantine\G\Users\darkrider84\Downloads\setup-tubebox.exe.xBAD, , [f84eb9833366171f4c741a2d2bd63fc1], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\1. LCPD First Response 1.0d_2 Automatic Install.zip, , [c87e7ac2019885b1d7771eb44abae917], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\FreeFileSync_7.3_Windows_Setup.exe, , [4600e7553f5a0531b29ca62c0301a65a], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\FreemakeVideoDownloaderSetup.exe, , [f84ed3690c8d3df9f2434011f70a01ff], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\Mods\GTA IV Mods\1. LCPD First Response 1.0d_2 Automatic Install\LCPD First Response 1.0d_2 Installer.exe, , [4bfbf547eeabf93d0945d3ff13f1d42c], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure.InstallState, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure.exe, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure.InstallLog, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure_updater_service.exe, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure_updater_service.InstallLog, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\BeSecure_updater_service.InstallState, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\InstallationStatsUploder.exe, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\InstallUtil.exe, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\InstallUtil.InstallLog, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\NetworkUtil.dll, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\Newtonsoft.Json.dll, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\unins000.dat, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\unins000.exe, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\Utils.dll, , [2f17fb417f1a61d5e1379a9a52b2738d], 
PUP.Optional.BeSecure, C:\Program Files\BeSecure\WinDivert.dll, , [2f17fb417f1a61d5e1379a9a52b2738d], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
__________________
Mein PC: http://www.sysprofile.de/id187789

Mit freundlichen Grüßen

darkrider78

Geändert von darkrider78 (22.01.2016 um 20:47 Uhr)

Alt 23.01.2016, 13:56   #5
Larusso
/// Selecta Jahrusso
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?





Was bei dir alles läuft, kann ich mir nicht erklären. Wenn ich mir ansehe, wie viele Einträge unter MsConfig stehen, damit sie nicht mitstarten, würde ich erstmal den Rechner entrümpeln.

Welche Software du wirklich noch brauchst und welche nicht, kann ich nicht entscheiden.


Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    BeSecure

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




Starte Malwarebytes erneut, lass es updaten und scanne dein System. Lass alle Funde entfernen und poste die Logfile hier.


Starte FRST und klicke auf Untersuchen. Poste die FRST.txt hier

__________________
mfg, Daniel

ASAP & UNITE Member
Alliance of Security Analysis Professionals
Unified Network of Instructors and Trusted Eliminators

Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie

Alt 23.01.2016, 17:05   #6
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



ADW-Cleaner:

Code:
ATTFilter
# AdwCleaner v5.030 - Bericht erstellt am 23/01/2016 um 14:42:07
# Aktualisiert am 17/01/2016 von Xplode
# Datenbank : 2016-01-19.2 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : darkrider84 - DARKRIDER84-PC
# Gestartet von : C:\Users\darkrider84\Desktop\AdwCleaner_5.030.exe
# Option : Löschen
# Unterstützung : http://toolslib.net/forum

***** [ Dienste ] *****

[-] Dienst Gelöscht : BeSecure
[-] Dienst Gelöscht : BeSecure_updater_service

***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files\BeSecure
[-] Ordner Gelöscht : C:\Program Files\Easeware
[-] Ordner Gelöscht : C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkpejdfnpdkhifgbancbammdijojoffk
[-] Ordner Gelöscht : C:\Users\darkrider84\AppData\Roaming\Easeware
[-] Ordner Gelöscht : G:\Users\darkrider84\Documents\DriverEasy

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Windows\SysNative\drivers\WinDivert64.sys

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\adwareROI
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverEasy_is1
[-] Schlüssel Gelöscht : HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snapdoc

***** [ Internetbrowser ] *****

[-] [C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : dkpejdfnpdkhifgbancbammdijojoffk

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [1766 Bytes] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 7 Professional x64 
Ran by darkrider84 (Administrator) on 23.01.2016 at 14:45:51,87
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 39 

Successfully deleted: C:\Users\darkrider84\AppData\Local\crashrpt (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bigefpfhnfcobdlfbedofhhaibnlghod_0.localstorage-journal (File) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bigefpfhnfcobdlfbedofhhaibnlghod_0.localstorage (File) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage-journal (File) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage (File) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\13AMBVWJ (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2S87HDOU (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45HOA5XI (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4D3K8BXS (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7FGUHH8S (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9XM5A0R6 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A1V9D4I9 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQH96DH2 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DGVJGBOE (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E688IBVR (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ELBT0POO (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EM7UVZ65 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G548SF4E (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HOGCD960 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I18BYT21 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAAHLF15 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\II1T7XHD (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IRN3ULSB (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MDLGXVVT (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NCVX7A0W (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ORPFGV9F (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PRE3MQTT (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R1RVSWZU (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RRHT45WU (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RVIUXFQY (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\STA1E0DX (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T13LUD6G (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XCWXTPBW (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y80GVXS6 (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YAE6KGPT (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YZ3OATMO (Folder) 
Successfully deleted: C:\Users\darkrider84\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z36AAYQL (Folder) 
Successfully deleted: C:\Windows\SysWOW64\sho88ED.tmp (File) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.01.2016 at 14:46:50,42
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 23.01.2016
Suchlaufzeit: 14:49
Protokolldatei: MBAM 2.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.23.02
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: darkrider84

Suchlauftyp: Benutzerdefinierter Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 1176000
Abgelaufene Zeit: 1 Std., 30 Min., 22 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 7
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_RASAPI32, , [22ec9f9ebadf0630db1d0f2724e0c040], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_RASMANCS, , [bb5361dc4554fd39ef0947ef8e765da3], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_updater_service_RASAPI32, , [dc32f04de1b8c86e18e0c96dc14338c8], 
PUP.Optional.BeSecure, HKLM\SOFTWARE\MICROSOFT\TRACING\BeSecure_updater_service_RASMANCS, , [c24caf8e851437ff39bfcd6921e37b85], 
PUP.Optional.MintCast, HKLM\SOFTWARE\MICROSOFT\TRACING\InstallationStatsUploder_RASAPI32, , [c7471f1eb2e783b39d9ec570cb39748c], 
PUP.Optional.MintCast, HKLM\SOFTWARE\MICROSOFT\TRACING\InstallationStatsUploder_RASMANCS, , [dd31211cf4a54beb3ffc58dd5ba947b9], 
PUP.Optional.MintCast, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{29007E8C-251B-4F61-A70E-635712477760037070}_is1, , [36d86dd07425bd7954e9e35260a4af51], 

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 9
PUP.Optional.Iminent, C:\FRST\Quarantine\G\Sicherungen\AppData_2\Local\DownloadGuide\Offers\iminent_de.exe.xBAD, , [ad61fe3f4b4e82b4ae7bd85c22dfe818], 
PUP.Optional.PriceGong, C:\FRST\Quarantine\G\Sicherungen\AppData_2\Local\DownloadGuide\Offers\pricegong_de.exe.xBAD, , [66a882bb1a7fe74f751049ed4bb66a96], 
PUP.Optional.Iminent, C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\iminent_de.exe.xBAD, , [0a04f24b4a4ffb3b949539fbf01105fb], 
PUP.Optional.PriceGong, C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\pricegong_de.exe.xBAD, , [c74769d44653ee486322ce688c75b947], 
Adware.FakeAV, C:\FRST\Quarantine\G\Users\darkrider84\Downloads\setup-tubebox.exe.xBAD, , [1df11c218a0f201612115eeab051a060], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\1. LCPD First Response 1.0d_2 Automatic Install.zip, , [55b944f9306963d3cf07eaeba361f709], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\FreeFileSync_7.3_Windows_Setup.exe, , [818d98a5b8e121159541d9fca3619f61], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\FreemakeVideoDownloaderSetup.exe, , [5eb0be7f5148e056098fdd74ec15fd03], 
PUP.Optional.OpenCandy, G:\Users\darkrider84\Downloads\Mods\GTA IV Mods\1. LCPD First Response 1.0d_2 Automatic Install\LCPD First Response 1.0d_2 Installer.exe, , [888675c8e9b0b2840acca33249bb38c8], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:18-01-2016
durchgeführt von darkrider84 (Administrator) auf DARKRIDER84-PC (23-01-2016 17:01:47)
Gestartet von C:\Users\darkrider84\Desktop
Geladene Profile: darkrider84 (Verfügbare Profile: darkrider84 & MIB & Sgt Napoleon)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Softwareentwicklung Remus - ArchiCrypt) C:\Program Files (x86)\ArchiCrypt\ArchiCrypt Shredder 6\ArchiCryptInjector64.exe
(Windows (R) Win 7 DDK provider) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Micro-Star INT'L CO., LTD.) C:\MSI\Smart Utilities\SuperRAIDSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
() C:\Program Files\USBLogon\usblonsvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Windows\System32\vds.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
() C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Users\darkrider84\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
(REALiX) C:\Program Files\HWiNFO64\HWiNFO64.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Dominik Reichl) C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL3\KHALMNPR.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Spotify Ltd) C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe
() C:\Program Files (x86)\RivaTuner Statistics Server\RTSS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Micro-Star INT'L CO.,LTD.) C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
() C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer.exe
() C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooksLoader64.exe
() C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(EJIE Technology) C:\Program Files (x86)\Clover\clover.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [MBCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\MBCfg64.dll,RunDLLEntry MBCfg64
HKLM\...\Run: [USBLogon] => C:\Program Files\USBLogon\usblondetect.exe [12288 2013-10-01] (Quadsoft)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [851072 2015-01-30] (Qualcomm Atheros)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8725248 2015-10-16] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15033976 2015-11-20] (Logitech Inc.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM-x32\...\Run: [Sound Blaster Cinema 2] => C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe [1442304 2014-05-29] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296216 2015-03-23] (Intel Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2745544 2016-01-09] (Dominik Reichl)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [24952456 2015-12-08] (Dropbox, Inc.)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [759120 2015-04-22] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5565448 2015-11-12] (LogMeIn Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [KeePass Password Safe 2] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2745544 2016-01-09] (Dominik Reichl)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2611808 2014-03-16] ()
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [icq] => C:\Users\darkrider84\AppData\Roaming\ICQM\icq.exe [36705800 2015-02-26] (ICQ)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3013712 2015-12-14] (Valve Corporation)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50622080 2016-01-19] (Skype Technologies S.A.)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Run: [Spotify Web Helper] => C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2346096 2015-12-24] (Spotify Ltd)
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\RunOnce: [Uninstall C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\17.3.4604.0120\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\17.3.4604.0120\amd64"
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-12-08] (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.44.1 192.168.0.1
Tcpip\..\Interfaces\{AC4ECDC7-8B8C-46DE-934E-89D23EDEFBF5}: [DhcpNameServer] 192.168.44.1 192.168.0.1
Tcpip\..\Interfaces\{C80E5507-C03F-4AAF-B14D-20C8A6FD53FD}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{CD358215-A2B0-4DB4-99CB-926B2EEB9F34}: [DhcpNameServer] 192.168.186.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-01-07] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-21] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-01-08] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\URLREDIR.DLL [2016-01-07] (Microsoft Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-01-07] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-21] (Oracle Corporation)
BHO: ExplorerWatcher Class -> {F8A6CAA2-533D-4AED-9E05-8EB19A4021AB} -> C:\Program Files (x86)\Clover\TabHelper64.dll [2014-01-23] (EJIE Technology)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-21] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-01-08] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\URLREDIR.DLL [2016-01-07] (Microsoft Corporation)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-21] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-10-21] (AO Kaspersky Lab)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-01-07] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-01-08] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-01-08] (Microsoft Corporation)

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-21] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-01-07] (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll [2015-08-16] (Nexon)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-2214554541-3394249910-989620225-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\darkrider84\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-06-08] (Unity Technologies ApS)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-10-08]
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2015-03-06] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2015-12-06]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-01-11] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Profile: C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-26]
CHR Extension: (Google Docs) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-26]
CHR Extension: (Google Drive) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-31]
CHR Extension: (WOT: Web of Trust, Website Reputation Ratings) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2015-11-21]
CHR Extension: (MEGA) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2016-01-23]
CHR Extension: (YouTube) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-31]
CHR Extension: (Chrome YouTube Downloader) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbdjiinahkdjdcdlgfimlcolkjpbooja [2015-06-27] [UpdateUrl: hxxps://dl.dropbox.com/u/9278456/Chrome_YouTube_Downloader/update.xml] <==== ACHTUNG
CHR Extension: (Battlefield Heroes) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2015-02-26]
CHR Extension: (Adblock Plus) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-01-06]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2015-06-29]
CHR Extension: (Google-Suche) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-31]
CHR Extension: (Logitech Smooth Scrolling) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkpejdfnpdkhifgbancbammdijojoffk [2016-01-23]
CHR Extension: (Google Tabellen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-26]
CHR Extension: (Google Docs Offline) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-21]
CHR Extension: (Super Auto Refresh) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkhjakkgopekjlempoplnjclgedabddk [2015-10-31]
CHR Extension: (Auto-HD für YouTube™) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2015-02-26]
CHR Extension: (Skype) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-12-24]
CHR Extension: (Ghostery) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij [2016-01-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-26]
CHR Extension: (uMatrix) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfcmafjalglgifnmanfmnieipoejdcf [2015-11-13]
CHR Extension: (Google Mail) - C:\Users\darkrider84\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2016-01-08]
CHR HKLM-x32\...\Chrome\Extension: [ocbnpbkmjpgbdcgiflkgkpnkinifpgpj] - C:\Users\darkrider84\ChromeExtensions\ocbnpbkmjpgbdcgiflkgkpnkinifpgpj\amazon-icon-2.crx [2015-02-28]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ArchiCrypt Sichere Loeschzonen; C:\Program Files (x86)\ArchiCrypt\ArchiCrypt Shredder 6\ArchiCryptInjector64.exe [322136 2014-11-27] (Softwareentwicklung Remus - ArchiCrypt)
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [317056 2015-01-30] (Windows (R) Win 7 DDK provider) [Datei ist nicht signiert]
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-09-06] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1300512 2016-01-15] ()
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1433216 2016-01-08] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1773696 2016-01-08] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2762936 2016-01-07] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-13] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-13] (Dropbox, Inc.)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [4608040 2015-11-16] (Binary Fortress Software)
R2 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36904 2015-08-01] (CHENGDU YIWO Tech Development Co., Ltd)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-07-05] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-06-03] (Futuremark)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [344168 2015-05-06] (Intel Corporation)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [402432 2015-07-07] (Rivet Networks) [Datei ist nicht signiert]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-11-12] (LogMeIn, Inc.)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2015-11-20] (Logitech Inc.)
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [739640 2015-11-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 MSIBIOSData_CC; C:\Program Files (x86)\MSI\Command Center\BIOSData\MSIBIOSDataService.exe [2107344 2015-11-05] (MSI)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4164048 2015-12-08] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2208208 2015-12-08] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4171216 2015-12-08] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2015184 2015-12-08] (MSI)
R2 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2285520 2015-11-05] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2072528 2015-11-05] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [599504 2015-11-23] (MSI)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [105296 2015-06-04] (MSI)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1779664 2015-10-07] (Micro-Star INT'L CO., LTD.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [163280 2015-05-18] (MSI)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2104840 2015-12-13] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-09-02] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-09-01] ()
R2 SuperRAIDSvc; C:\MSI\Smart Utilities\SuperRAIDSvc.exe [29648 2015-02-09] (Micro-Star INT'L CO., LTD.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6889232 2015-12-14] (TeamViewer GmbH)
R2 USBLogonService; C:\Program Files\USBLogon\usblonsvc.exe [12288 2013-10-01] () [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-08] (AO Kaspersky Lab)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [19216 2015-07-07] (Intel(R) Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R0 asstor64; C:\Windows\System32\DRIVERS\asstor64.sys [84304 2015-10-01] (Asmedia Technology)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [117808 2015-06-19] (Rivet Networks, LLC.)
R3 BTATH_LWFLT; C:\Windows\System32\DRIVERS\btath_lwflt.sys [74368 2015-01-30] (Qualcomm Atheros)
R3 CMfilt; C:\Windows\System32\drivers\CMfilt64.sys [23552 2014-01-27] (Creative Technology Ltd.)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-05] (Kaspersky Lab ZAO)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [63064 2015-11-18] ()
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48168 2014-12-15] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2015-09-09] (REALiX(tm))
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [30960 2014-12-04] (Intel Corporation)
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-05-27] ()
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [30224 2015-05-28] (Intel Corporation)
S3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-05-27] ()
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [125488 2015-03-18] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [68280 2015-06-06] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-10-21] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [227000 2015-10-21] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [940928 2015-12-06] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [39096 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-09-26] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [109272 2015-10-05] (Malwarebytes)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
R3 MS7926; C:\Windows\System32\DRIVERS\MS7926.SYS [608768 2014-10-06] (C-MEDIA)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
R3 NTIOLib_MSI_RAID; C:\MSI\Smart Utilities\NTIOLib_X64.sys [13808 2014-03-17] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 Qcamain; C:\Windows\System32\DRIVERS\Qcamain7x64.sys [2311680 2015-05-29] (Qualcomm Atheros, Inc.)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13536 2015-05-27] ()
R3 Sftfs; C:\Windows\System32\DRIVERS\Sftfswin7.sys [767648 2014-10-08] (Microsoft Corporation)
R3 Sftplay; C:\Windows\System32\DRIVERS\Sftplaywin7.sys [273576 2014-10-08] (Microsoft Corporation)
R3 Sftredir; C:\Windows\System32\DRIVERS\Sftredirwin7.sys [29864 2014-10-08] (Microsoft Corporation)
R3 Sftvol; C:\Windows\System32\DRIVERS\Sftvolwin7.sys [23208 2014-10-08] (Microsoft Corporation)
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-05-19] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-05-19] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700296 2014-05-19] ()
R3 VBAudioVMAUXVAIOMME; C:\Windows\System32\DRIVERS\vbaudio_vmauxvaio64_win7.sys [41192 2015-04-17] (Windows (R) Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\Windows\System32\DRIVERS\vbaudio_vmvaio64_win7.sys [41192 2015-04-17] (Windows (R) Win 7 DDK provider)
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [117768 2016-01-19] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [194976 2016-01-19] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2015-11-10] (Oracle Corporation)
S3 XSplit_Dummy; C:\Windows\System32\drivers\xspltspk.sys [26200 2014-07-02] (SplitmediaLabs Limited)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP2b\WNt600x64\Sandra.sys [X]
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 vmci; \SystemRoot\system32\DRIVERS\vmci.sys [X]
S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [X]
S3 X6va029; \??\C:\Windows\SysWOW64\Drivers\X6va029 [X]
S3 X6va031; \??\C:\Windows\SysWOW64\Drivers\X6va031 [X]
S3 X6va060; \??\C:\Windows\SysWOW64\Drivers\X6va060 [X]
S3 X6va062; \??\C:\Windows\SysWOW64\Drivers\X6va062 [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-23 16:53 - 2016-01-23 16:53 - 00003475 _____ C:\MBAM 2.txt
2016-01-23 14:46 - 2016-01-23 14:46 - 00005737 _____ C:\Users\darkrider84\Desktop\JRT.txt
2016-01-23 14:45 - 2016-01-23 14:45 - 01600184 _____ (Malwarebytes) C:\Users\darkrider84\Desktop\JRT.exe
2016-01-23 14:41 - 2016-01-23 14:42 - 00000000 ____D C:\AdwCleaner
2016-01-23 14:41 - 2016-01-23 14:41 - 01505280 _____ C:\Users\darkrider84\Desktop\AdwCleaner_5.030.exe
2016-01-23 14:36 - 2016-01-23 14:36 - 00003046 _____ C:\Windows\System32\Tasks\MSIAfterburner
2016-01-22 20:21 - 2016-01-23 17:01 - 00043107 _____ C:\Users\darkrider84\Desktop\FRST.txt
2016-01-22 20:21 - 2016-01-22 20:22 - 00099560 _____ C:\Users\darkrider84\Desktop\Addition.txt
2016-01-22 20:21 - 2016-01-22 20:21 - 02370560 _____ (Farbar) C:\Users\darkrider84\Desktop\FRST64.exe
2016-01-21 23:04 - 2016-01-21 23:03 - 00110176 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-64.dll
2016-01-21 23:03 - 2016-01-21 23:03 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-21 19:23 - 2016-01-21 19:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-01-21 19:23 - 2016-01-21 19:23 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2016-01-21 19:22 - 2016-01-23 16:57 - 00000000 ____D C:\Users\darkrider84\AppData\Local\LogMeIn Hamachi
2016-01-21 19:08 - 2015-12-21 17:01 - 00047736 _____ (Tunngle.net) C:\Windows\system32\Drivers\tap0901t.sys
2016-01-21 14:40 - 2016-01-21 14:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2016-01-19 17:40 - 2016-01-19 17:40 - 00194976 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetLwf.sys
2016-01-19 17:40 - 2016-01-19 17:40 - 00117768 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp6.sys
2016-01-15 23:23 - 2016-01-15 23:23 - 00000000 ____D C:\Users\MIB\AppData\Roaming\Logitech
2016-01-14 01:34 - 2015-12-18 07:11 - 00047760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-01-14 01:34 - 2015-12-18 07:10 - 00090768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-01-13 20:26 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 20:26 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 20:26 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 20:26 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 20:26 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 20:26 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 20:26 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 20:26 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 20:26 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 20:26 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 20:26 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 20:26 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 20:26 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 20:26 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 20:26 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 20:26 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 20:26 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 20:26 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 20:26 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 20:26 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 20:26 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 20:26 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 20:26 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 20:26 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 20:26 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 20:26 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 20:26 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 20:26 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 20:26 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 20:26 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 20:26 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 20:26 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 20:26 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 20:26 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 20:26 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 20:26 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 20:26 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 20:26 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 20:26 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 20:26 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 20:26 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 20:26 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 20:26 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 20:26 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 20:26 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 20:26 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 20:26 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 20:26 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 20:26 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 20:26 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 20:26 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 20:26 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 20:26 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 20:26 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 20:26 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 20:26 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 20:26 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 20:26 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 20:26 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 20:26 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 20:25 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 20:25 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 20:25 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 20:25 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 20:25 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 20:25 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 20:25 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 20:25 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 20:25 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 20:25 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 20:25 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 20:25 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 20:25 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 20:25 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 20:25 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 20:25 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 20:25 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 20:25 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 20:25 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 20:25 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 20:25 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 20:25 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 20:25 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 20:25 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 20:25 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 20:25 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 20:25 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 20:25 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 20:25 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 20:25 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 20:25 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 20:25 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 20:25 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 20:25 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 20:25 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 20:25 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 20:25 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 20:25 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 20:25 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 20:25 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 20:25 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 20:25 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 20:25 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 20:25 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 20:25 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 20:25 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 20:25 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 20:25 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 20:25 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 20:25 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 20:25 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 20:25 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 20:25 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 20:25 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 20:25 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 20:25 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 20:25 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 20:25 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 20:25 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 20:25 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 20:25 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 20:25 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 20:25 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 20:25 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-11 12:44 - 2016-01-11 12:44 - 00000000 ____D C:\ProgramData\Logitech
2016-01-11 12:43 - 2016-01-11 12:43 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Logishrd
2016-01-11 12:43 - 2016-01-11 12:43 - 00000000 ____D C:\Program Files\Logitech
2016-01-10 06:17 - 2016-01-10 06:17 - 00000000 ____D C:\Users\MIB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-01-07 20:33 - 2016-01-07 20:33 - 00000000 __RHD C:\ESD
2016-01-06 22:37 - 2016-01-06 22:37 - 00000222 _____ C:\Users\darkrider84\Desktop\DisplayFusion.url
2016-01-05 12:56 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-05 12:56 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-05 12:56 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-05 12:56 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-05 12:56 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2016-01-05 12:56 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2015-12-27 04:43 - 2015-12-27 04:43 - 00000222 _____ C:\Users\darkrider84\Desktop\3DMark.url
2015-12-25 20:47 - 2015-12-25 20:47 - 00000971 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2015-12-25 20:43 - 2015-12-25 20:43 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ashampoo
2015-12-25 04:12 - 2015-12-25 04:12 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Local\Robot Entertainment
2015-12-25 02:51 - 2015-12-27 07:17 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\SpaceEngineers
2015-12-25 01:15 - 2015-12-25 01:15 - 00000000 ____D C:\Users\darkrider84\Neuer Ordner
2015-12-25 00:20 - 2015-12-25 00:22 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\GetFoldersize
2015-12-25 00:20 - 2015-12-25 00:20 - 00001067 _____ C:\Users\darkrider84\Desktop\GetFoldersize.lnk
2015-12-25 00:20 - 2015-12-25 00:20 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetFoldersize
2015-12-25 00:20 - 2015-12-25 00:20 - 00000000 ____D C:\Program Files (x86)\GetFoldersize
2015-12-25 00:07 - 2015-12-25 00:07 - 00000000 ____D C:\Program Files\Logitech Gaming Software
2015-12-24 16:41 - 2015-12-24 16:41 - 00003148 _____ C:\Windows\System32\Tasks\SidebarExecute
2015-12-24 16:41 - 2015-12-24 16:41 - 00002057 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2015-12-24 16:41 - 2015-12-24 16:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2015-12-24 16:35 - 2015-12-24 16:35 - 00001019 _____ C:\Users\Public\Desktop\Notepad++.lnk
2015-12-24 16:22 - 2015-12-24 16:22 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2015-12-24 13:37 - 2015-12-24 13:37 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\logitech Gaming Profil
2015-12-24 10:51 - 2015-12-16 18:34 - 42977072 _____ C:\Windows\system32\nvcompiler.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 37609080 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 31061624 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 24895792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 21122456 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 20663816 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 17561432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 17156968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 16286888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 12334200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-12-24 10:51 - 2015-12-16 18:34 - 03168376 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 02755704 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 01915696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436143.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 01564976 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436143.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00872056 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00734512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00681592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00502080 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00469144 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00423264 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00416376 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00388560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00370808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00175368 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00153392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00151184 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-12-24 10:51 - 2015-12-16 18:34 - 00128696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-23 17:01 - 2015-03-18 09:56 - 00000000 ____D C:\FRST
2016-01-23 17:01 - 2015-02-26 21:11 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\NetSpeedMonitor
2016-01-23 16:59 - 2015-02-26 20:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-23 16:58 - 2015-06-13 02:32 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Dropbox
2016-01-23 16:57 - 2015-06-13 02:32 - 00001220 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2016-01-23 16:57 - 2015-05-26 22:49 - 00000000 __SHD C:\Users\darkrider84\IntelGraphicsProfiles
2016-01-23 16:57 - 2015-05-20 14:03 - 00000000 ____D C:\Users\darkrider84\.rainlendar2
2016-01-23 16:57 - 2015-03-24 00:38 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-01-23 16:57 - 2015-02-26 21:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-01-23 16:57 - 2015-02-26 21:21 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Skype
2016-01-23 16:57 - 2015-02-26 20:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-23 16:56 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-23 16:43 - 2015-06-13 02:32 - 00001224 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2016-01-23 16:36 - 2015-03-06 18:36 - 00000911 _____ C:\Windows\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910}.job
2016-01-23 16:22 - 2015-03-01 19:02 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-01-23 15:23 - 2015-03-24 09:05 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2016-01-23 14:58 - 2009-07-14 05:45 - 00021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-23 14:58 - 2009-07-14 05:45 - 00021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-23 14:49 - 2015-03-12 20:31 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-23 14:49 - 2011-04-12 08:43 - 00700922 _____ C:\Windows\system32\perfh007.dat
2016-01-23 14:49 - 2011-04-12 08:43 - 00150302 _____ C:\Windows\system32\perfc007.dat
2016-01-23 14:49 - 2009-07-14 06:13 - 01625722 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-23 14:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-23 14:41 - 2015-03-27 19:32 - 00000000 ____D C:\Users\darkrider84\AppData\Local\CrashDumps
2016-01-23 14:39 - 2015-02-26 20:01 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\KeePass
2016-01-23 14:28 - 2015-03-29 07:44 - 00000000 ____D C:\Users\darkrider84\AppData\Local\Spotify
2016-01-23 13:59 - 2015-03-29 07:44 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Spotify
2016-01-23 07:30 - 2015-04-14 01:05 - 00000080 _____ C:\Users\darkrider84\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-01-23 06:51 - 2015-02-26 21:21 - 00000000 ____D C:\ProgramData\Skype
2016-01-22 20:22 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2016-01-22 13:38 - 2015-02-28 10:15 - 00000000 ____D C:\Users\darkrider84\.VirtualBox
2016-01-21 23:04 - 2015-08-21 12:35 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-21 23:04 - 2015-08-13 04:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-21 23:04 - 2015-02-26 22:38 - 00000000 ____D C:\Program Files\Java
2016-01-21 23:03 - 2015-08-30 23:00 - 00000000 ____D C:\Users\darkrider84\.oracle_jre_usage
2016-01-21 23:03 - 2015-02-26 22:38 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-01-21 21:48 - 2015-02-26 19:31 - 00170048 _____ C:\Users\darkrider84\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-21 21:47 - 2009-07-14 05:45 - 00571088 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-21 20:36 - 2015-12-13 17:46 - 00001107 _____ C:\Users\darkrider84\Desktop\nativelog.txt
2016-01-21 20:33 - 2015-02-26 23:12 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\.minecraft
2016-01-21 19:08 - 2015-08-20 19:17 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Tunngle
2016-01-21 18:01 - 2015-02-26 19:25 - 00000000 ____D C:\Users\darkrider84\AppData\Local\VirtualStore
2016-01-21 15:44 - 2015-02-27 22:54 - 00000000 ____D C:\Program Files\Common Files\logishrd
2016-01-21 14:40 - 2015-10-31 17:56 - 00001076 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-01-21 14:39 - 2015-08-11 12:37 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-21 14:39 - 2015-03-12 20:31 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-21 13:49 - 2015-04-14 01:05 - 00000000 ____D C:\Program Files\Rockstar Games
2016-01-21 13:49 - 2015-04-14 01:05 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-01-20 17:22 - 2015-03-01 19:02 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-20 17:22 - 2015-03-01 19:02 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 17:22 - 2015-03-01 19:02 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-20 15:41 - 2015-10-31 15:57 - 00003880 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1446303431
2016-01-20 15:41 - 2015-05-01 14:55 - 00000000 ____D C:\Program Files (x86)\Opera
2016-01-19 17:40 - 2015-11-13 19:44 - 00965440 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2016-01-19 17:40 - 2015-11-13 19:44 - 00138904 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2016-01-17 11:40 - 2015-03-29 19:29 - 00000000 ____D C:\ProgramData\USBLogon
2016-01-17 05:12 - 2015-06-06 20:30 - 00000000 ____D C:\Users\MIB\AppData\Roaming\NetSpeedMonitor
2016-01-17 02:06 - 2015-03-29 11:50 - 00000000 ____D C:\Users\MIB\AppData\Local\Arma 3
2016-01-17 00:14 - 2015-06-07 00:28 - 00000000 __SHD C:\Users\MIB\IntelGraphicsProfiles
2016-01-16 12:48 - 2015-03-28 13:15 - 00000000 ____D C:\Users\MIB\AppData\Roaming\TS3Client
2016-01-15 23:42 - 2015-10-31 16:46 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-15 23:41 - 2015-02-26 22:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-01-15 12:48 - 2015-02-27 16:53 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-15 12:47 - 2015-10-31 09:38 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-14 17:11 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-01-14 15:42 - 2015-02-26 21:21 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-01-14 01:36 - 2015-08-14 06:22 - 00000000 ____D C:\Users\darkrider84\AppData\Local\NVIDIA
2016-01-14 01:34 - 2015-08-14 06:22 - 00001377 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-01-14 00:34 - 2015-02-27 08:03 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\TS3Client
2016-01-13 21:56 - 2015-02-28 11:15 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 21:56 - 2015-02-28 11:15 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-13 21:56 - 2015-02-26 21:59 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-13 21:56 - 2015-02-26 21:59 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 20:55 - 2015-08-12 18:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-12 05:41 - 2015-08-14 06:22 - 01542600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-01-12 05:41 - 2015-08-14 06:22 - 01316184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-01-12 05:40 - 2015-12-06 10:26 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-01-12 05:40 - 2015-08-14 06:22 - 01860120 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-01-12 05:40 - 2015-08-14 06:22 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-01-11 12:43 - 2015-11-27 11:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-11 12:43 - 2015-02-26 21:25 - 00000000 ____D C:\ProgramData\LogiShrd
2016-01-11 12:43 - 2015-02-26 21:24 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2016-01-11 12:43 - 2015-02-26 21:24 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Logitech
2016-01-11 12:43 - 2015-02-26 21:24 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Logishrd
2016-01-11 02:41 - 2015-08-10 05:38 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2016-01-11 02:41 - 2015-02-26 20:15 - 00001105 _____ C:\Users\darkrider84\Desktop\KeePass 2.lnk
2016-01-11 02:41 - 2015-02-26 19:59 - 00000000 ____D C:\Program Files (x86)\KeePass Password Safe 2
2016-01-10 21:09 - 2015-05-02 01:02 - 00000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2016-01-10 20:34 - 2015-09-09 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2016-01-10 20:34 - 2015-07-09 04:30 - 00000000 ____D C:\Program Files\HWiNFO64
2016-01-09 02:02 - 2015-03-28 13:11 - 00170048 _____ C:\Users\MIB\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-08 11:54 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-05 17:46 - 2015-02-27 12:47 - 00000000 ____D C:\Users\darkrider84\AppData\Local\ElevatedDiagnostics
2015-12-27 08:47 - 2015-04-08 20:13 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Roaming\NetSpeedMonitor
2015-12-27 05:52 - 2015-06-05 11:25 - 00000000 __SHD C:\Users\Sgt Napoleon\IntelGraphicsProfiles
2015-12-27 04:38 - 2011-04-12 08:55 - 00000000 ____D C:\Windows\ShellNew
2015-12-27 04:36 - 2015-03-15 01:58 - 00000000 ____D C:\Program Files (x86)\MozBackup
2015-12-27 04:35 - 2015-11-13 23:24 - 00000000 ____D C:\Program Files\UltraMon
2015-12-27 04:35 - 2015-09-06 05:41 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\VMware
2015-12-27 04:35 - 2015-09-06 05:39 - 00000000 ____D C:\ProgramData\VMware
2015-12-27 04:32 - 2015-03-08 00:51 - 00000000 ____D C:\Windows\pss
2015-12-27 04:27 - 2015-11-13 20:00 - 00000000 ____D C:\Program Files (x86)\Dual Monitor
2015-12-27 04:25 - 2015-02-26 19:49 - 00000000 ____D C:\ProgramData\Package Cache
2015-12-26 06:52 - 2015-08-21 20:24 - 00000000 ____D C:\Users\Sgt Napoleon\AppData\Local\LogMeIn Hamachi
2015-12-26 02:36 - 2015-03-31 15:41 - 00170048 _____ C:\Users\Sgt Napoleon\AppData\Local\GDIPFONTCACHEV1.DAT
2015-12-25 20:49 - 2015-11-15 12:11 - 00001151 _____ C:\Users\Public\Desktop\Zwangs-Update-Killer.lnk
2015-12-25 20:49 - 2015-11-15 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\COMPUTER BILD
2015-12-25 20:49 - 2015-11-15 12:11 - 00000000 ____D C:\Program Files (x86)\Zwangs-Update-Killer
2015-12-25 20:47 - 2015-03-02 13:59 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-12-25 20:45 - 2015-02-28 11:42 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2015-12-25 20:43 - 2015-02-28 11:42 - 00000000 ____D C:\ProgramData\Ashampoo
2015-12-25 01:38 - 2015-02-26 19:25 - 00000000 ____D C:\Users\darkrider84
2015-12-25 01:37 - 2015-05-13 23:18 - 00033280 ___SH C:\Users\darkrider84\Thumbs.db
2015-12-25 00:39 - 2015-06-14 01:36 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\MyPhoneExplorer
2015-12-24 16:41 - 2015-06-14 01:36 - 00000000 ____D C:\Program Files (x86)\MyPhoneExplorer
2015-12-24 16:35 - 2015-03-16 01:57 - 00000000 ____D C:\Users\darkrider84\AppData\Roaming\Notepad++
2015-12-24 16:22 - 2015-06-14 01:54 - 00000000 ____D C:\Users\darkrider84\.android
2015-12-24 15:25 - 2015-04-04 21:52 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-12-24 15:25 - 2015-04-04 21:52 - 00000000 ___SD C:\Windows\system32\GWX
2015-12-24 10:56 - 2015-02-26 20:10 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-24 10:54 - 2015-07-08 12:06 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-24 10:54 - 2015-03-20 01:17 - 00000000 ____D C:\Windows\Minidump
2015-12-24 10:54 - 2015-02-26 19:21 - 00404975 ____N C:\Windows\Minidump\122415-12729-01.dmp
2015-12-24 10:51 - 2015-08-14 06:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-12-24 10:10 - 2015-09-07 01:34 - 00000822 _____ C:\Users\Public\Desktop\CCleaner.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-03-19 14:25 - 2015-03-09 14:48 - 2508440 _____ (Sysinternals - www.sysinternals.com) C:\Program Files (x86)\procexp.exe
2015-03-22 08:38 - 2015-03-22 08:38 - 0000046 _____ () C:\Users\darkrider84\AppData\Roaming\Camdata.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0000408 _____ () C:\Users\darkrider84\AppData\Roaming\CamLayout.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0000408 _____ () C:\Users\darkrider84\AppData\Roaming\CamShapes.ini
2015-03-22 08:38 - 2015-03-22 08:38 - 0004535 _____ () C:\Users\darkrider84\AppData\Roaming\CamStudio.cfg
2015-02-26 19:36 - 2015-02-26 19:36 - 0000000 _____ () C:\Users\darkrider84\AppData\Roaming\gdfw.log
2015-02-26 19:36 - 2015-03-23 23:32 - 0001558 _____ () C:\Users\darkrider84\AppData\Roaming\gdscan.log
2015-02-26 23:12 - 2015-08-20 20:21 - 0000542 _____ () C:\Users\darkrider84\AppData\Roaming\nativelog.txt
2015-03-03 21:49 - 2015-03-04 01:07 - 0000227 _____ () C:\Users\darkrider84\AppData\Roaming\SpotifyRecorderSettings.ini
2015-03-22 08:36 - 2015-03-22 08:36 - 0000096 _____ () C:\Users\darkrider84\AppData\Roaming\version2.xml
2015-04-17 08:29 - 2015-11-29 02:58 - 0002876 _____ () C:\Users\darkrider84\AppData\Roaming\VoiceMeeterDefault.xml
2015-05-23 01:34 - 2015-05-23 01:34 - 0003584 _____ () C:\Users\darkrider84\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-08-07 04:50 - 2015-08-19 12:51 - 1065984 _____ () C:\Users\darkrider84\AppData\Local\file__0.localstorage
2015-03-18 10:55 - 2015-03-18 10:55 - 0001507 _____ () C:\Users\darkrider84\AppData\Local\RecConfig.xml
2015-09-17 18:17 - 2015-09-17 18:17 - 0001474 _____ () C:\Users\darkrider84\AppData\Local\recently-used.xbel
2015-03-03 23:43 - 2015-11-15 12:14 - 0007602 _____ () C:\Users\darkrider84\AppData\Local\Resmon.ResmonCfg
2015-12-12 01:56 - 2015-12-12 01:56 - 0000000 _____ () C:\Users\darkrider84\AppData\Local\{89EBADC1-B039-40B1-A189-E156896A0441}
2015-11-13 14:20 - 2015-11-13 14:20 - 0000000 _____ () C:\Users\darkrider84\AppData\Local\{C79FA2DD-35AF-4FF7-B17A-D02C40B9DC4E}
2015-05-19 23:38 - 2015-05-19 23:38 - 0000085 ___SH () C:\ProgramData\.zreglib

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\darkrider84\OpenAL32.dll
C:\Users\darkrider84\Sicherung.reg
C:\Users\darkrider84\Valle gesperrt.reg
C:\Users\darkrider84\Valle normal.reg


Einige Dateien in TEMP:
====================
C:\Users\darkrider84\AppData\Local\Temp\dateinj01.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-2484636293454134669.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-3222893041624491390.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-3878412372384979127.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-4177563802214874618.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-4723346576061868098.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-6189251846491496054.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-628798680821810867.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-859641716469712616.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-8645544151070004215.dll
C:\Users\darkrider84\AppData\Local\Temp\jansi-64-git-Bukkit-53fac9f-9129367915237397686.dll
C:\Users\darkrider84\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\darkrider84\AppData\Local\Temp\LMkRstPt.exe
C:\Users\darkrider84\AppData\Local\Temp\sqlite3.dll
C:\Users\MIB\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpbtvcsa.dll
C:\Users\Sgt Napoleon\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp1p9wdz.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-19 16:08

==================== Ende von FRST.txt ============================
         
__________________
--> Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?

Alt 23.01.2016, 17:05   #7
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Addition.txt.:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:18-01-2016
durchgeführt von darkrider84 (2016-01-23 17:02:01)
Gestartet von C:\Users\darkrider84\Desktop
Windows 7 Professional Service Pack 1 (X64) (2015-02-26 18:25:25)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2214554541-3394249910-989620225-500 - Administrator - Disabled)
darkrider84 (S-1-5-21-2214554541-3394249910-989620225-1000 - Administrator - Enabled) => C:\Users\darkrider84
Gast (S-1-5-21-2214554541-3394249910-989620225-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2214554541-3394249910-989620225-1009 - Limited - Enabled)
MIB (S-1-5-21-2214554541-3394249910-989620225-1003 - Administrator - Enabled) => C:\Users\MIB
Sgt Napoleon (S-1-5-21-2214554541-3394249910-989620225-1004 - Administrator - Disabled) => C:\Users\Sgt Napoleon

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Enabled - Out of date) {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
AS: Kaspersky Internet Security (Enabled - Out of date) {0F7D947C-13CC-4207-47BE-41AC12334EC6}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {8C27F4BD-7F99-4CD1-5651-D3EB97674300}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM-x32\...\Steam App 223850) (Version:  - Futuremark)
4K Video Downloader 3.6 (HKLM-x32\...\4K Video Downloader_is1) (Version: 3.6.3.1785 - Open Media LLC)
4K Video to MP3 2.2 (HKLM-x32\...\4K Video to MP3_is1) (Version: 2.2.0.800 - Open Media LLC)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Advanced Renamer (HKLM-x32\...\Advanced Renamer_is1) (Version: 3.65 - Hulubulu Software)
Akamai NetSession Interface (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
Anti-Twin (Installation 03.05.2015) (HKLM-x32\...\Anti-Twin 2015-05-03 02.59.03) (Version:  - Joerg Rosenthal, Germany)
Any Video Converter 5.8.2 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
ArchiCrypt Shredder Version 6.11.1.5708 (HKLM-x32\...\ACRYSH6_is1) (Version: 6.11.1.5708 - Softwareentwicklung Remus - ArchiCrypt)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio 2016 v.16.0.0 (HKLM-x32\...\{91B33C97-B4A4-B41A-6B97-C62C82CEB6A9}_is1) (Version: 16.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap 7 v.7.0.11 (HKLM-x32\...\{C92AB6F1-9C93-0F51-ED50-15ABBCBDD142}_is1) (Version: 7.0.11 - Ashampoo GmbH & Co. KG)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{DF6C3726-7E53-4772-9763-E9F147769F51}) (Version: 3.1.8.0000 - Asmedia Technology)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
AunPlayer version 1.1.0.990 (HKLM-x32\...\{83AF2B1C-3F1C-4dc6-8237-5B400AAEB58B}_is1) (Version:  - )
Batman™: Arkham Knight (HKLM-x32\...\Steam App 208650) (Version:  - Rocksteady Studios)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.5.2.34169 - Electronic Arts)
Battlefield: Bad Company™ 2 (HKLM-x32\...\{3AC8457C-0385-4BEA-A959-E095F05D6D67}) (Version: 1.0.0.0 - Electronic Arts)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Camtasia Studio 8 (HKLM-x32\...\{A79B26D7-D6CB-408A-90CF-51508A4B62AB}) (Version: 8.5.2.1999 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.13 - Piriform)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
ChrisPC Free VideoTube Downloader 8.10 (HKLM-x32\...\{6006089C-84B5-4F18-8113-1234567890DE}_is1) (Version:  - Chris P.C. srl)
Cities: Skylines (HKLM-x32\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Clicker Heroes (HKLM-x32\...\Steam App 363970) (Version:  - )
Clover 3.0 (HKLM-x32\...\Clover) (Version: 3.0 - EJIE Technology)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID CPU-Z 1.72.1 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CrossFire (HKLM-x32\...\CrossFire_is1) (Version: 1195 - Z8Games.com)
Crossfire Europe (HKLM-x32\...\Crossfire Europe) (Version: 1.172 - SG Europe)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Defiance (HKLM-x32\...\Glyph Defiance) (Version:  - Trion Worlds, Inc.)
Defraggler (HKLM\...\Defraggler) (Version: 2.19 - Piriform)
Die Polizei 2013 (HKLM-x32\...\Die Polizei 2013) (Version:  - Quadriga Games)
DisplayFusion (HKLM-x32\...\Steam App 227260) (Version:  - Binary Fortress Software)
DisplayFusion 7.3.2 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 7.3.2.0 - Binary Fortress Software)
DNDownloader version 1.2 (HKLM-x32\...\DNDownloader_is1) (Version: 1.2 - )
Dragon Nest Europe (HKLM-x32\...\Dragon Nest Europe) (Version:  - )
Driver San Francisco (HKLM-x32\...\Driver San Francisco) (Version: 1.4.0.0 - Ubisoft)
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.33 - Dropbox, Inc.) Hidden
EaseUS Todo Backup Free 8.6  (HKLM-x32\...\EaseUS Todo Backup_is1) (Version: 8.6 - CHENGDU YIWO Tech Development Co., Ltd)
Edna & Harvey: Harvey's New Eyes (HKLM-x32\...\Steam App 219910) (Version:  - Daedalic Entertainment)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{682A3328-9621-4BAD-91FA-873A076610C4}) (Version: 1.21.0000 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-422 423 425 Series Printer Uninstall (HKLM\...\EPSON XP-422 423 425 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{98D772A5-CDB0-48E7-9DBA-794EA0F68B5C}) (Version: 3.1.0.0 - SEIKO EPSON Corporation)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Euro Truck Simulator (HKLM-x32\...\Steam App 232010) (Version:  - SCS Software)
FalNET G19 Display Manager (HKLM-x32\...\FalNET G19 Display Manager_is1) (Version:  - FalNET)
FFMPEG Addon (HKLM-x32\...\{111124AF-1ED4-44EF-B674-111111985342}_is1) (Version: 1.00 - FFMPEG)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.2.0.722 - Foxit Software Inc.)
FreeFileSync 7.3 (HKLM-x32\...\FreeFileSync) (Version: 7.3 - www.FreeFileSync.org)
Futuremark SystemInfo (HKLM-x32\...\{AFBB2F94-A43D-46AD-8F77-66ACB3C71EDF}) (Version: 4.39.552.0 - Futuremark)
Gameforge Live 2.0.6 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.6 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GetFoldersize 3.0.8 (HKLM-x32\...\GetFoldersize_is1) (Version: 3.0.8 - Michael Thummerer Software Design)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
Grand Theft Auto: San Andreas (HKLM-x32\...\Steam App 12120) (Version:  - Rockstar Games)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
Hacker Evolution (HKLM-x32\...\Steam App 70100) (Version:  - exosyphen studios)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
HWiNFO64 Version 5.12 (HKLM\...\HWiNFO64_is1) (Version: 5.12 - Martin Malík - REALiX)
ICQ 8.3 (build 7317) (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\ICQ) (Version: 8.3.7317.0 - ICQ)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4206 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.5.69 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\3FD0C489-0F02-481a-A3E1-9754CD396761) (Version:  - Intel Corporation)
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
KeePass Password Safe 2.31 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.31 - Dominik Reichl)
Kerbal Space Program (HKLM-x32\...\Steam App 220200) (Version:  - Squad)
Killer Bandwidth Control Filter Driver (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.54.1095 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.54.1095 - Qualcomm Atheros)
Killer Wireless-AC Drivers (Version: 1.1.54.1095 - Rivet Networks) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
LCPD First Response (HKLM-x32\...\LCPD First Response) (Version: 1.0.0.0d - G17 Media)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Logitech Gaming Software 8.76 (HKLM\...\Logitech Gaming Software) (Version: 8.76.155 - Logitech Inc.)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.410 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.410 - LogMeIn, Inc.) Hidden
MakeMKV v1.9.5 (HKLM-x32\...\MakeMKV) (Version: v1.9.5 - GuinpinSoft inc)
Malwarebytes Anti-Exploit version 1.8.1.1045 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.8.1.1045 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
METAL SLUG (HKLM-x32\...\Steam App 366250) (Version:  - DotEmu)
Metro: Last Light (HKLM-x32\...\Steam App 43160) (Version:  - 4A Games)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft Application Compatibility Toolkit 5.6 (HKLM-x32\...\{0F5AEBB0-43F3-4571-ACE7-A7942E8AA179}) (Version: 5.6.7324.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Expression Blend 3 SDK (HKLM-x32\...\{B006B9E9-41DD-4479-9177-3743A53B7735}) (Version: 1.0.1343.0 - Microsoft Corporation)
Microsoft Expression Blend 4 (HKLM-x32\...\Blend_4.0.30816.0) (Version: 4.0.30816.0 - Microsoft Corporation)
Microsoft Expression Blend 4 Add-in for Adobe FXG Import (HKLM-x32\...\{B2D1A01F-82CC-4025-B539-FE62D11C8EC8}) (Version: 1.0.20817.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for .NET 4 (HKLM-x32\...\{0536BCDF-7EF6-48F6-8765-A3C065A065A5}) (Version: 2.0.20621.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Silverlight 4 (HKLM-x32\...\{B0682940-6FFB-4850-80BA-B2FEF0D64BA8}) (Version: 2.0.20621.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Windows Phone 7 (HKLM-x32\...\{1762BA00-6EBE-4430-9FBB-16F516B4A46D}) (Version: 2.0.20901.0 - Microsoft Corporation)
Microsoft Expression Blend SDK for Windows Phone OS 7.1 (HKLM-x32\...\{0688DA81-103D-4FEA-B953-FC8F0915A8E2}) (Version: 2.0.30816.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.6366.2056 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.6122.5000 - Microsoft Corporation)
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM-x32\...\{00160000-001F-0407-0000-0000000FF1CE}) (Version: 16.0.3629.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.7143.5001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\OneDriveSetup.exe) (Version: 17.3.5951.0827 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Silverlight 3 SDK (HKLM-x32\...\{2012098D-EEE9-4769-8DD3-B038050854D4}) (Version: 3.0.40818.0 - Microsoft Corporation)
Microsoft Silverlight 4 SDK - Deutsch (HKLM-x32\...\{8EA792A5-38AA-4F0E-8DFE-D1BAF1145431}) (Version: 4.0.60310.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft XNA Game Studio Platform Tools (HKLM-x32\...\{89690B51-2E21-4E93-914E-F9CAC5B24A84}) (Version: 1.4.0.0 - Microsoft Corporation)
MiniTool Partition Wizard Free 9.1 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version:  - MiniTool Solution Ltd.)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
Mp3tag v2.72 (HKLM-x32\...\Mp3tag) (Version: v2.72 - Florian Heidenreich)
MS7926 USB Audio Driver (HKLM-x32\...\{126CA2C8-404B-412F-A794-A1B5186E6EEE}) (Version: 1.00.0014 - C-Media Electronics, Inc.)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 1.0.1.08 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.8 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.1.009 - MSI)
MSI Smart Utilities (HKLM-x32\...\{009E5DF2-3F97-480B-89DA-F2D5E672E14A}_is1) (Version: 2.0.0.11 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.02 - MSI)
MSI(R) Intel(R) Extreme Tuning Utility (HKLM-x32\...\{482c7431-75e2-4124-a453-6a294cd2c6a4}) (Version: 6.0.2.101 - Intel Corporation)
MSI(R) Intel(R) Extreme Tuning Utility (x32 Version: 6.0.2.101 - Intel Corporation) Hidden
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.7 - F.J. Wechselberger)
NetSpeedMonitor 2.5.4.0 x64 (HKLM\...\{88F41EE2-949B-4B52-933D-C7F8F67BC1D2}) (Version: 2.5.4.0 - Florian Gilles)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.8 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 359.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 359.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.6326.1019 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\OpenIV) (Version: 2.6.4.646 - .black/OpenIV Team)
Opera Stable 34.0.2036.50 (HKLM-x32\...\Opera 34.0.2036.50) (Version: 34.0.2036.50 - Opera Software)
Oracle VM VirtualBox 5.0.14 (HKLM\...\{82022940-639B-48A3-86D9-B139864105F7}) (Version: 5.0.14 - Oracle Corporation)
Orcs Must Die! (HKLM-x32\...\Steam App 102600) (Version:  - Robot Entertainment)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
Overwolf.Setup.VC100CRTx64.Dist (HKLM\...\{EC9D5554-6852-4A55-81BB-AC02C7A8CFED}) (Version: 1.0.0 - Overwolf)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Plants vs. Zombies: Game of the Year (HKLM-x32\...\Steam App 3590) (Version:  - PopCap Games, Inc.)
Prototype (HKLM-x32\...\Steam App 10150) (Version:  - Radical Entertainment)
PROTOTYPE 2 (HKLM-x32\...\Steam App 115320) (Version:  - Radical Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Qualcomm Atheros 61x4 Bluetooth Suite (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 4.0.0.493 - Qualcomm Atheros Communications)
Rainlendar2 (remove only) (HKLM-x32\...\Rainlendar2) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7634 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
RivaTuner Statistics Server 6.4.0 (HKLM-x32\...\RTSS) (Version: 6.4.0 - Unwinder)
Roadkil's Unstoppable Copier Version 5.2 (HKLM-x32\...\{A306FD29-7D3A-4287-91AC-9A0180931395}_is1) (Version:  - Roadkil.Net)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.9 - Rockstar Games)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row: Gat out of Hell (HKLM-x32\...\Steam App 301910) (Version:  - Deep Silver Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version:  - Volition)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.6 - Samsung Electronics)
Screen Split (HKLM-x32\...\{7F0C2357-33B0-4408-A9AD-A7623FAA22B1}) (Version: 6.57 - LG Electronics Inc.)
SeaTools for Windows 1.4.0.2 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.2 - Seagate Technology)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
ShiftWindow 1.02 (HKLM-x32\...\ShiftWindow_is1) (Version:  - Grismar)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 8.0.0.9103 - Microsoft Corporation)
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.109 - Skype Technologies S.A.)
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.0.15044.7 - Samsung Electronics Co., Ltd.)
Smart Switch (x32 Version: 4.0.15044.7 - Samsung Electronics Co., Ltd.) Hidden
Soccer Manager 2015 (HKLM-x32\...\Steam App 356370) (Version:  - Soccer Manager Ltd)
Software Updater (HKLM-x32\...\{E1BAD1BA-C0E8-4018-9281-E7D2C6B07474}) (Version: 4.3.6 - SEIKO EPSON CORPORATION)
Sound Blaster Cinema 2 (HKLM-x32\...\{B4F6F8CC-2C61-42CC-A4CC-76621F25BDC7}) (Version: 1.00.07 - Creative Technology Limited)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
Spotify (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\Spotify) (Version: 1.0.20.101.ge6957e14 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme Commander: Forged Alliance (HKLM-x32\...\Steam App 9420) (Version:  - Gas Powered Games)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.53254 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.0.0 - GOG.com)
THW Simulator 2012 (HKLM-x32\...\THW-Simulator) (Version:  - )
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
Trove North America (HKLM-x32\...\Glyph Trove North America) (Version:  - Trion Worlds, Inc.)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
Unity Web Player (HKU\S-1-5-21-2214554541-3394249910-989620225-1000\...\UnityWebPlayer) (Version: 5.0.3f2 - Unity Technologies ApS)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Uplay (HKLM-x32\...\Uplay) (Version: 6.1 - Ubisoft)
USBLogon 1.6.2.3 (HKLM\...\{E7D9D138-7DFA-441A-B1A9-703193C5D6D3}_is1) (Version: 1.6.2.3 - Quadsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
Watch_Dogs (HKLM-x32\...\Uplay Install 274) (Version:  - Ubisoft)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (06/26/2014 4.0.0000.00000) (HKLM\...\E9DC49BA23113A1CFEE2EA8CDACFC190C2E7C774) (Version: 06/26/2014 4.0.0000.00000 - Google, Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (01/05/2012 2.0000.0.1) (HKLM\...\49D9ABA9270C5BDFD7AE1BEB607D36B26BB90235) (Version: 01/05/2012 2.0000.0.1 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (06/26/2014 2.0.1136.0) (HKLM\...\5207B50A9A7F622F861EF44EB724202FCD7019B6) (Version: 06/26/2014 2.0.1136.0 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. (usbser) Ports  (12/24/2011 2.0000.0.0) (HKLM\...\D0E6296D177F42BB31C0200E49412003DB6C4633) (Version: 12/24/2011 2.0000.0.0 - MediaTek Inc.)
Windows-Treiberpaket - MediaTek Inc. Net  (07/14/2011 1.1129.00) (HKLM\...\863799CFE28DE1D92884471DA44DD0A65106B46F) (Version: 07/14/2011 1.1129.00 - MediaTek Inc.)
Windows-Treiberpaket - Microsoft (WUDFRd) WPD  (02/22/2006 5.2.5326.4762) (HKLM\...\FADB1835408DB791D2FE4D4786AD5E1BE6E588A7) (Version: 02/22/2006 5.2.5326.4762 - Microsoft)
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WPF Toolkit February 2010 (Version 3.5.50211.1) (HKLM-x32\...\{5EE6E987-1B79-4A93-832B-27472C7D1579}) (Version: 3.5.50211.1 - Microsoft Corporation)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Zwangs-Update-Killer (HKLM-x32\...\{8E446BC1-620B-47AE-A0B1-ED592A4A758C}_is1) (Version: 1.0.0.0 - pXc-coding.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2214554541-3394249910-989620225-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {004BAF38-7C58-497B-8A4A-A0DC93C1CF88} - System32\Tasks\{5CF1D7FE-896C-4EE6-A991-710450D92A49} => pcalua.exe -a "C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe" -d "C:\Program Files (x86)\ClockworkMod\Universal Adb Driver"
Task: {005F29D6-8ECE-4CED-B41D-D16E429FAE9A} - System32\Tasks\{1B215C9D-0547-4BE7-8B23-EB4B1538E4CD} => C:\Spiele\Need For Speed - Porsche\Updater.exe [2000-07-10] ()
Task: {0B8D891A-F862-4F5A-9B4F-899ECC732E1A} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {12434A01-E6BF-4249-A43F-1C5418460558} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2015-05-27] ()
Task: {139832C0-6B8D-4179-ACF3-1014E53023DA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {19869BCE-E970-4240-B3B0-3DD560218A67} - System32\Tasks\{F0A9A4BE-08AB-4E90-B436-E0E121FDE38C} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {27E431D7-BA54-45DF-9104-85611198A50D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-20] (Adobe Systems Incorporated)
Task: {2883B98A-9126-48C6-92B0-8ED23F659AAC} - System32\Tasks\Videos löschen Sgt Napoleon => powershell.exe -WindowStyle hidden -file "G:\Sgt Napoleon.ps1" -windowstyle hidden
Task: {2EDDB544-E974-4714-AA5A-20F12B4F49ED} - System32\Tasks\{EBE6D00F-BAF4-4609-BE78-12C9714F7E7C} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {30D624F3-1E01-427D-8055-AC497774BB2B} - System32\Tasks\Opera scheduled Autoupdate 1446303431 => C:\Program Files (x86)\Opera\launcher.exe [2016-01-18] (Opera Software)
Task: {3E3900EB-E80C-425E-8A56-3A1655DBFBC2} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-01-07] (Microsoft Corporation)
Task: {3E5CBA48-A215-4728-A0D3-3493CBF0A85E} - System32\Tasks\Videos löschen MIB => powershell.exe -WindowStyle hidden -file "G:\MIB.ps1" -windowstyle hidden
Task: {475DC9A4-3B51-4735-A8B6-E25066ECBBB4} - System32\Tasks\Videos löschen darkrider84 => powershell.exe -WindowStyle hidden -file "G:\darkrider84.ps1" -windowstyle hidden
Task: {4A4B163F-4AEA-4834-A8CE-68F6E8C39A01} - System32\Tasks\{6B905976-0EE1-40CC-B2FC-336CF7C8A559} => pcalua.exe -a C:\Users\darkrider84\Downloads\VirtualBox-4.3.26-98988-Win.exe -d C:\Users\darkrider84\Downloads
Task: {4AD744AE-8893-4884-825A-BC0C939EDD89} - System32\Tasks\HWiNFO => C:\Program Files\HWiNFO64\HWiNFO64.EXE [2016-01-07] (REALiX)
Task: {528E23CB-EDD3-42CA-B05F-409E59F1504E} - System32\Tasks\{8EAC2427-D2CE-4D99-B4B5-165FC9966077} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {58DBF297-50AE-46EE-ADA5-904E73EAA9DA} - System32\Tasks\{6A59D36A-04AC-4324-AC90-9228A9A683CF} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {594A8041-EB15-4255-AEAD-4DD776480345} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2016-01-08] (Microsoft Corporation)
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {5AE8A3D9-573D-4D10-BBBD-7E03C103FA67} - System32\Tasks\{BFDBEA7F-4FD6-4705-8EC0-2434B4118F83} => pcalua.exe -a "C:\Program Files (x86)\Xilisoft\Blu-ray to DVD Converter\Blu Ray Ripper\Uninstall.exe"
Task: {63FC9B47-E1F8-4998-8F7E-E01D72CD8B19} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-12-08] (Piriform Ltd)
Task: {7A47F3CB-A4EF-4A45-A67E-13BC22B7D3B2} - System32\Tasks\{F33D7871-5331-4C7C-B7F6-114A4E84DB7D} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -fC:\Spiele\NEEDFO~2\uninst.log
Task: {91DFAF7B-B752-42FF-B274-4FA173712A39} - System32\Tasks\{DAB66309-F136-4884-AFE1-1DDD51AF95A9} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {943DFA5A-DB14-494D-B246-0563D6479913} - System32\Tasks\{8AAD8ED7-E037-4DFF-8022-E8213D59D1FA} => C:\Spiele\Driver Parallel Lines\DriverParallelLines.exe
Task: {A151004A-219D-4810-B24C-0EBAFCBCAA4A} - System32\Tasks\{559C5BF1-B5C7-47EF-A9B3-A6FFC13D7E22} => C:\Program Files (x86)\ClockworkMod\Universal Adb Driver\UniveralAdbDriverInstaller.exe [2013-04-07] ()
Task: {A88DA563-F71E-4991-8E77-C8A107CCB666} - System32\Tasks\{219CB7FC-848D-43F0-9D24-509077267C6E} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -fC:\Spiele\NEEDFO~2\uninst.log
Task: {C69F83E8-9781-4011-8509-38AA11AEFC8C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {C7223F99-02E3-49FD-8ECC-9432D1D56CDB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {C8723F19-BA13-4819-8F75-4BEA36E3B253} - System32\Tasks\{9883AC77-A852-4D01-9C93-63CC2CF6E527} => Chrome.exe hxxp://ui.skype.com/ui/0/7.6.0.105/de/abandoninstall?source=lightinstaller&amp;page=tsInstall
Task: {CAF6C078-201D-4AF8-B14F-393E7DDF525F} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe [2015-04-10] (Samsung Electronics.)
Task: {CB91ECDE-FB07-4628-A271-58AD452564C4} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {D468F596-CDEF-4241-BD99-AFEE45072F5C} - System32\Tasks\{23D5D106-A36C-4E83-9850-5348330586F7} => C:\Spiele\Airline Tycoon Deluxe\At.exe
Task: {D6C4C532-68E9-4FF9-B69D-E917E9C44A86} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-01-07] (Microsoft Corporation)
Task: {D8A9EA7E-F805-4062-A62C-471DAF091710} - System32\Tasks\{1FB1351C-C794-46DF-80A5-653B52C0C829} => C:\Spiele\Airline Tycoon Deluxe\At.exe
Task: {DAB2A9F0-3BD0-4834-AFDB-80144E776A3F} - System32\Tasks\{E87EB1CA-898F-4F05-BF17-51D87F046540} => Chrome.exe hxxp://ui.skype.com/ui/0/7.6.0.105/de/abandoninstall?source=lightinstaller&amp;page=tsInstall
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {E22F627D-AA60-483B-9D2D-9BE2D88418E9} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-06-13] (Dropbox, Inc.)
Task: {EC11C25E-0D0E-4FE9-A1F6-E6B8129CC748} - System32\Tasks\{3C8A9394-0A08-45AC-BC35-B9DA7467D736} => C:\Spiele\Need For Speed - Porsche\Porsche.exe [2000-07-11] ()
Task: {EC7C9DC5-8C94-4673-9C1C-062EBDE0F47C} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-06-13] (Dropbox, Inc.)
Task: {ECB54B29-6F63-4E33-BEE7-CB9B4D02C2DE} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [2015-05-05] (Intel Corporation)
Task: {F93F02ED-4927-4B67-8A70-889450C423AB} - System32\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNDE.EXE [2013-11-21] (SEIKO EPSON CORPORATION)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\EPSON XP-422 423 425 Series Update {C11D8B02-EE30-495C-8983-4E88B27B0910}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSNDE.EXE:/EXE:{C11D8B02-EE30-495C-8983-4E88B27B0910} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-07-08 12:05 - 2015-11-24 19:40 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-10-31 16:41 - 2016-01-07 06:13 - 00162472 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
2015-12-24 10:56 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-09-02 01:26 - 2015-09-02 01:26 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-03-29 19:29 - 2013-10-01 16:11 - 00012288 _____ () C:\Program Files\USBLogon\usblonsvc.exe
2014-11-09 12:37 - 2015-10-21 19:09 - 00403456 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooks64.dll
2015-05-27 11:05 - 2015-05-27 11:05 - 00578272 _____ () C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
2015-02-26 19:53 - 2015-05-29 16:57 - 00089600 _____ () C:\Windows\SYSTEM32\CmdRtr64.DLL
2015-02-26 19:53 - 2015-05-29 16:56 - 00366080 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-11-20 22:41 - 2015-11-20 22:41 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-11-20 22:41 - 2015-11-20 22:41 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-03-16 18:42 - 2014-03-16 18:42 - 02611808 _____ () C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe
2015-10-21 19:33 - 2015-10-21 19:33 - 00205000 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTSS.exe
2015-08-14 06:22 - 2016-01-12 05:43 - 00715712 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2015-08-14 06:22 - 2016-01-12 05:43 - 00861120 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2015-12-08 20:25 - 2015-12-08 20:25 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-10-21 19:08 - 2015-10-21 19:08 - 00026112 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer.exe
2015-10-21 19:08 - 2015-10-21 19:08 - 00088576 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooksLoader64.exe
2015-11-15 12:04 - 2015-06-23 01:08 - 00245800 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
2016-01-14 13:00 - 2016-01-12 16:43 - 01978184 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.111\libglesv2.dll
2016-01-14 13:00 - 2016-01-12 16:43 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.111\libegl.dll
2015-07-08 22:18 - 2015-07-08 22:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\kpcengine.2.3.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00098856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CodeLog.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 01296424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\libxml2.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00060968 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\zlib1.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00017448 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CompressFile.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00088616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00022568 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00186920 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00165416 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCAdapt.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00058408 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBInfo.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00015912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00108072 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActivationOnline.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\logsys.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00030248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00068136 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\MountImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00158248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ImgFile.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00281128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DsImgFile.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00072232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CheckImg.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00139816 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\vhdvmdk.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00037416 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\BootDriver.dll
2015-11-15 12:04 - 2015-03-14 11:54 - 00759848 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ExImage.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00193064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00407080 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidImage.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00148008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumDisk.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00076840 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FatLib.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00207912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSLib.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00024616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00020520 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CorrectMbr.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00032296 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00034856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00064040 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\RegLib.dll
2015-11-15 12:04 - 2015-08-01 15:10 - 00025128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AccountManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00115752 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NasOperator.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00194088 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBrowser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudOperator.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00037928 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActiveOnline.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00136232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\VMConfig.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00020008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00043048 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbDataSwap.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00353832 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DeviceManager.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00027176 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DeviceAdapter.dll
2015-11-15 12:04 - 2015-06-23 00:58 - 00137256 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Device.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00146984 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Partition.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00050216 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FileSystemAnalyser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00061992 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FATFileSystemAnalyser.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00089640 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\Common.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00056360 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSFileSystemAnalyser.dll
2015-10-31 16:16 - 2005-07-18 13:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2015-05-18 12:43 - 2015-05-18 12:43 - 00071680 _____ () C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2015-05-18 12:43 - 2015-05-18 12:43 - 00057856 _____ () C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2015-05-18 12:43 - 2015-05-18 12:43 - 00218624 _____ () C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2015-05-22 11:56 - 2015-05-22 11:56 - 00357888 _____ () C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2015-05-22 12:36 - 2015-05-22 12:36 - 00649216 _____ () C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2014-11-09 12:37 - 2015-10-21 19:08 - 00356352 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooks.dll
2015-08-14 06:22 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2012-05-16 20:01 - 2012-05-16 20:01 - 00140800 _____ () C:\Program Files (x86)\Rainlendar2\lua52.dll
2014-03-14 11:11 - 2014-03-14 11:11 - 00250368 _____ () C:\Program Files (x86)\Rainlendar2\libical.dll
2014-03-16 18:42 - 2014-03-16 18:42 - 00060512 _____ () C:\Program Files (x86)\Rainlendar2\plugins\iCalendarPlugin.dll
2014-03-14 11:11 - 2014-03-14 11:11 - 00065024 _____ () C:\Program Files (x86)\Rainlendar2\libicalss.dll
2012-06-17 14:22 - 2012-06-17 14:22 - 00012800 _____ () C:\Program Files (x86)\Rainlendar2\lfs.dll
2015-02-26 21:29 - 2015-11-10 20:55 - 00778752 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-02-26 21:29 - 2015-07-03 17:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-02-26 21:29 - 2015-12-14 21:01 - 02547280 _____ () C:\Program Files (x86)\Steam\video.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 02549248 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-02-26 21:29 - 2015-09-24 01:33 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-02-26 21:29 - 2015-12-14 21:01 - 00804432 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-01-11 10:36 - 2016-01-11 10:36 - 00932032 ____R () C:\Program Files (x86)\Skype\Phone\ssScreenVVS2.dll
2015-02-26 19:53 - 2015-05-29 16:56 - 00074240 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2015-02-26 19:53 - 2015-05-29 16:54 - 00274944 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2015-10-21 19:08 - 2015-10-21 19:08 - 00056832 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTFC.dll
2015-10-21 19:08 - 2015-10-21 19:08 - 00353792 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTUI.dll
2015-10-21 19:08 - 2015-10-21 19:08 - 00071680 _____ () C:\Program Files (x86)\RivaTuner Statistics Server\RTMUI.dll
2015-12-12 16:46 - 2015-10-31 01:59 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00022848 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Random.OSRNG.winrandom.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00023352 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util._counter.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00042296 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Cipher._AES.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 16:46 - 2015-10-31 01:59 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-12 16:46 - 2015-12-08 22:36 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00109520 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 01737032 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021320 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2015-12-12 16:46 - 2015-10-31 02:00 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00117056 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2015-12-12 16:46 - 2015-10-31 01:59 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00021304 _____ () C:\Program Files (x86)\Dropbox\Client\Crypto.Util.strxor.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00084792 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2015-12-12 16:46 - 2015-12-08 22:36 - 01826608 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 16:46 - 2015-10-31 02:00 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 03891504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 01950000 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00519984 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00133936 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00225080 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00486704 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-12 16:46 - 2015-12-08 22:36 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2015-06-13 02:32 - 2015-10-31 02:01 - 00019920 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick.2\qtquick2plugin.dll
2015-06-13 02:32 - 2015-10-31 02:00 - 00786904 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-31 13:44 - 2015-10-31 02:00 - 00063448 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-06-13 02:32 - 2015-10-31 02:00 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Window.2\windowplugin.dll
2015-05-06 20:32 - 2015-04-10 13:33 - 00019872 _____ () C:\Program Files (x86)\Samsung\Samsung Magician\SAMSUNG_SSD.dll
2015-11-15 12:04 - 2014-12-15 00:53 - 00223784 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\SmartBackup.dll
2015-02-26 21:29 - 2015-11-17 01:31 - 47846176 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-09-08 20:26 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2214554541-3394249910-989620225-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\darkrider84\AppData\Local\DisplayFusion\Wallpaper_2
DNS Servers: 192.168.44.1 - 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Killer Network Manager.lnk => C:\Windows\pss\Killer Network Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Secunia PSI Tray.lnk => C:\Windows\pss\Secunia PSI Tray.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^UltraMon.lnk => C:\Windows\pss\UltraMon.lnk.CommonStartup
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\darkrider84\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AshSnap => C:\Program Files (x86)\Ashampoo\Ashampoo Snap 6\ashsnap.exe
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Clownfish => "C:\Program Files (x86)\Clownfish\Clownfish.exe"
MSCONFIG\startupreg: Command Center => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe
MSCONFIG\startupreg: DisplayFusion => "C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe"
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: EPLTarget => 
MSCONFIG\startupreg: FalNET G19 Display Manager => "C:\Program Files (x86)\FalNET G19 Display Manager\FalNET G19 Display Manager.exe"
MSCONFIG\startupreg: Fast Boot => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
MSCONFIG\startupreg: FireStormStartUpAutoRun => C:\Program Files (x86)\ZotacFireStorm\FireStorm.exe
MSCONFIG\startupreg: GoogleChromeAutoLaunch_D3D3FDB76797D0380D6F53572845784B => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: icq => C:\Users\darkrider84\AppData\Roaming\ICQM\icq.exe -CU
MSCONFIG\startupreg: Information => "G:\Info.vbs"
MSCONFIG\startupreg: KeePass 2 PreLoad => "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload
MSCONFIG\startupreg: Live Update => C:\Program Files (x86)\MSI\Live Update\Live Update.exe /REMINDER
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: LWS => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide
MSCONFIG\startupreg: Malwarebytes Anti-Exploit => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: Prime95 => C:\Users\darkrider84\Desktop\prime95.exe
MSCONFIG\startupreg: SandboxieControl => "C:\Program Files\Sandboxie\SbieCtrl.exe"
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\darkrider84\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\darkrider84\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Super Charger => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
MSCONFIG\startupreg: TrueImageMonitor.exe => "C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{7F5E398C-26DC-46BC-BEF1-DB5C177B3248}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{97C50EC1-1657-438E-91E1-05D8576B1D39}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{04A0DC4F-342D-45B2-98B4-9BA2862FEFAB}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{8F9974A7-5AC4-44B5-B457-27E1A68042A0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{91D243EA-BB48-45E6-BF98-6A6EF4803B73}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A4CFA084-D4B6-4CCE-957B-841B9CD37567}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CE531EA1-077B-46BA-9C69-CAB1D6B0041D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{611F1852-2564-43C9-9981-D845C1DC517B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{10329FF8-7EEE-41E7-B0C5-CDDC88FEAAF4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D0D2E99C-580E-4A5E-A29C-D0A512162948}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{7CD3F96B-7E33-4133-981F-DC9B265A3A33}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{F83F2ECB-DCAC-40CA-BF56-69D3F1E8C541}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{AC352BAC-C6FE-46A9-B3C4-25B45C6A155B}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{9CF84803-57D0-4481-9D56-7DE0C7CB3206}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC8F14A7-CD4A-4C4A-A9FB-FCA5A0AADB44}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{53F7F024-A4FE-4E7A-9F52-E85F9D674958}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{8C00F606-1E03-41AA-A30A-29943B8DF297}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B186A536-5D9E-4EFD-B347-F2C26DB334F5}] => (Allow) C:\Program Files (x86)\GameforgeLive\gfl_client.exe
FirewallRules: [{1627A7AE-7D96-41E4-97EE-A8492AA4CA35}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{DCCB9B5A-0229-4270-A719-96FAB632228A}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{F5D0BF8A-3AA2-4979-B68D-6FD9228DDC08}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{E4C81737-8869-4AE0-A50B-656AFD46D398}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [TCP Query User{6449E735-CCAD-4CE7-8799-5AC212EB9A48}C:\users\darkrider84\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{8B1BF0B6-6150-49E8-A435-88BFC860705F}C:\users\darkrider84\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{28E79238-9FDC-4554-918E-DA1AF2146CDB}] => (Block) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{471A9878-966C-497D-82FD-045C0EB3D540}] => (Block) C:\users\darkrider84\appdata\roaming\spotify\spotify.exe
FirewallRules: [{8D582414-556B-43A9-9425-2A1B3D7C8886}] => (Allow) C:\Users\darkrider84\AppData\Local\Microsoft\OneDrive\OneDrive.exe
FirewallRules: [{2805DCC8-C311-4FC3-B8BC-2EA8FBC8D38E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{3D846A7D-4BF5-4147-BAA9-23005BBB8BEF}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{12E68F26-2A3F-4E65-97D0-4BC976CA7A4D}] => (Allow) G:\SteamLibrary\steamapps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{B401A963-86F5-4694-ABED-08AF9AE6E74B}] => (Allow) G:\SteamLibrary\steamapps\common\Metro Last Light\MetroLL.exe
FirewallRules: [{CBBF64C4-9F35-4A97-BDE9-9F86907C2EFE}] => (Allow) G:\Spiele\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{7837D8C0-6165-4D8F-B0B0-12523D349C83}] => (Allow) G:\Spiele\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{2E6D3335-4271-4350-A834-0454DAE2C48C}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die!\Build\release\OrcsMustDie.exe
FirewallRules: [{C8A36DEE-7A20-48FF-B84B-9D97B9AD3801}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die!\Build\release\OrcsMustDie.exe
FirewallRules: [{E9674ADF-9409-478B-B028-8939525932F6}] => (Allow) G:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{21DBBA9F-34A0-45FB-95A0-ADC762DBE0B7}] => (Allow) G:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{0CBE1214-8489-48BE-B714-52415C2FB1FF}] => (Allow) G:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{2383AA62-0BB2-4BC9-9B5B-EA34C2D26850}] => (Allow) G:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{A4955AB1-DF3A-4CB9-A696-8E8451782CF0}] => (Allow) G:\Spiele\Ubisoft\Driver San Francisco\Driver.exe
FirewallRules: [{47B71177-949F-4297-B842-51DF6915C7BD}] => (Allow) G:\Spiele\Ubisoft\Driver San Francisco\Driver.exe
FirewallRules: [{7CA41E69-27F1-470C-ACD1-3B70827A8D89}] => (Allow) LPort=8317
FirewallRules: [{2E935E09-4DDA-4AAE-8E4E-D209832879A2}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8D34C6B5-A64E-4FC3-B4A2-F671A5F5FDF6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8295E58D-D946-43CA-B31E-415D597E811B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{EAA10EE5-8B1A-4A7C-ADF3-73FE37B27DCE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{181C3830-425B-483B-8947-F62F8B4B9C6D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B4608E2B-D2E1-4E92-B91E-ACA52A643642}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{75BAABB0-A085-47C0-98C0-0C0A6C6C0D2B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0A6190E6-107C-4015-80EE-8A7B977402E0}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{978F369D-B9A0-4CE6-9BBB-F5A765DBB3B1}] => (Allow) C:\ProgramData\NexonEU\NGM\NGM.exe
FirewallRules: [{4A5D52B2-24BC-41F9-A82C-5C61CF1572C5}] => (Allow) C:\Program Files\Ubisoft\WATCH_DOGS\bin\watch_dogs.exe
FirewallRules: [{08042CB6-265E-4038-8C4C-32139A919E9C}] => (Allow) C:\Program Files\Ubisoft\WATCH_DOGS\bin\watch_dogs.exe
FirewallRules: [{798FCDDD-B0B2-4466-9310-50374330A2FC}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{7AB355F8-6A79-4EDA-923B-73F8D4D51D05}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{FBD73423-6D19-42FE-A7F7-54155A27EB75}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{B07918D1-BE8A-47D2-8B24-8040B77E4930}] => (Allow) G:\SteamLibrary\steamapps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{22693E76-4E4A-4ABF-BFB3-7F1F136D0E9E}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{63940119-12B8-4EBF-B87E-808153F1CFFB}] => (Allow) C:\Program Files (x86)\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{5BC92F99-C44D-4937-BC63-2BE7864034F5}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{8340599A-3941-4E67-A6D7-1CAC77C83BA1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{052F7A76-B2E8-4F8A-ACDA-370870207EF9}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D1F56AFF-0213-43E7-977B-C846C1A3A322}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{034D21B2-6134-43ED-A085-96546F14BC48}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{2D95F963-38B1-4CA7-9ED7-7C676C57B312}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{AB28691F-74B0-4592-85E1-CA9A70BDCAFB}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{B344CD87-8215-4166-87EA-A3389A37DDE8}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{EC5F70CB-7AC7-4BFA-9667-167D86372115}] => (Allow) G:\SteamLibrary\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [{D749B238-6D12-4EA6-AD5D-6CC8ED174069}] => (Allow) G:\SteamLibrary\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [{6AE00B4C-84CE-40C7-B6ED-8036498D4CBD}] => (Allow) G:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{7EB8AE38-3C4F-4D95-B06F-DF5206087A88}] => (Allow) G:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{6C3AC1F2-A022-4A83-9AA2-89F7C33076F7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{C13EA81F-9DD8-4543-8F67-D32D9AAD5D84}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{4182F692-12F6-4869-9B91-CE4866956A6D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{C4FBD586-4EBA-44F3-8216-E0E9F8952988}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{95D60B54-D3F3-4729-BB18-B1B0839C4385}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{9C7E1610-C635-4174-B920-4026C4A180A8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{5F4E42A2-F4CA-475D-82EF-4D1CC07062A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{0BFD66BF-E1F7-4501-83B7-F8FC2B10CFCA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{8FF4599E-535A-4B18-9390-D9758AB2CBF1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B31ADD3B-1C3A-47A2-9879-56C10DF3C859}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C210F9AC-AFA2-4127-AEF0-E93C61433D2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{84655A06-23BB-417B-BB53-4F8C6AD6A4EA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{8BBA6DE7-1831-4ADA-ABA8-3A886E2021F0}] => (Allow) G:\Program Files (x86)\Dragon Nest Europe\DragonNest.exe
FirewallRules: [{839B7FEF-AE65-4A73-8F34-6089E2343708}] => (Allow) G:\Program Files (x86)\Dragon Nest Europe\DragonNest.exe
FirewallRules: [{2400479D-3D02-4F88-87F7-1FF73ECA92CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{AB2CD577-01F0-4064-893A-20C3E24E0C3C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{A551B1C9-D529-4007-A598-030F4F8E7E88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{77BF69AE-F309-4CBC-95A6-6D65B659FE74}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{92490B16-56DD-444C-9953-6F7190FF4D1D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Soccer Manager 2015\Soccer Manager 2015.exe
FirewallRules: [{66CAA00E-01EB-45AB-8ACF-ACC16E92F23C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Soccer Manager 2015\Soccer Manager 2015.exe
FirewallRules: [{B4054C73-F0C0-4E2B-B1ED-5076A56427B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{6AC9C864-ED4D-4093-9E08-E347AB03C322}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{85879DFF-651B-426F-A18C-76B57BD824B1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{7CC55882-82FE-4A3C-A786-08D2A3275462}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{1F25490A-B62E-488B-BFD7-06AFD65A5966}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{986E6973-48DA-4E79-87A3-173B794C8B1A}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{A38FBE9D-14EC-4F96-8863-29331373676C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{19D9E2EE-DD25-44EF-9532-ABB888D6E837}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{0BAC0163-6A19-484D-952B-9E5BB631238D}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{990F1844-091C-468F-968A-8B7ABE33728A}] => (Allow) G:\SteamLibrary\steamapps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{00B1C5B1-7EEB-4CA0-B32E-7F80F5CA353C}] => (Allow) G:\SteamLibrary\steamapps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{F9A75F51-069D-4685-A637-F05A26FF56B8}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{6747825F-C9C8-42C8-9CE1-89C95B91C006}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{3E48E660-C4AA-4D39-8161-90B47654724C}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{3850A9F7-14E3-4383-9DC8-BCD2DC195BAA}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{4B823CBD-1AF8-4B1F-9BE8-C80FD69FC40D}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{0BF857FC-BBF7-414D-AF5C-A2B4D01C2A83}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{230E609C-B4A1-4B4D-AA17-C2885298C860}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{5AEF727E-1C4E-443B-B601-6AD38715E954}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{7B97F275-86ED-4042-BD86-29D6CDE729D6}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{1B2BA364-4789-4D9C-B965-0AE98B7736FD}] => (Allow) G:\SteamLibrary\steamapps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{9903044B-F459-428F-89E5-2037BE9CC597}] => (Allow) G:\SteamLibrary\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [{01B2AA96-EA6F-4B06-BEE2-0732C1587C5A}] => (Allow) G:\SteamLibrary\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [{B34C2BF5-920C-4821-8F2F-124401137A08}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{EE9AA76E-6F3C-4535-A32C-435122C11EE4}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{92100731-C117-4C5F-B551-24302181D476}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{924A5144-1144-43D7-B9AF-66CFFF1BF67C}] => (Allow) G:\SteamLibrary\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{3844DAC5-8C85-4712-8CA6-6C4540C7568A}] => (Allow) G:\SteamLibrary\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{25B60BE8-5F7E-4591-B362-583335B82D04}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{6901FD53-E67F-4F62-A31B-A3AF1443C839}] => (Allow) G:\SteamLibrary\steamapps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{239763D8-E27A-43E8-A495-4E67EAB8E1F5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3BE9A00A-3167-459E-9223-9277CB812603}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{67843A29-65FE-405C-8769-D248DF1D9916}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{990061F8-24C6-4D64-8AAB-FB33D30F47F2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{52E300FA-EEB7-4BAE-9CB5-746908983B05}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{4DFC5F9E-22E6-44BE-9258-35DB118548AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{3F0D95B0-3B09-40E7-A2EA-7AEB82828D04}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{483288CE-57D5-4EC5-A32D-B326E7FD852F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{88E4BE21-4B89-4A1C-9A94-23E58E948DA3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{9B08A062-2DA4-4EF5-97E2-9F217746ACCB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{251E1BF0-B172-4607-8798-E8EE7FFE341F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DisplayFusion\DisplayFusionLauncher.exe
FirewallRules: [{4A743D24-1B4A-482E-BAA0-CCD0CE4A013F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DisplayFusion\DisplayFusionLauncher.exe
FirewallRules: [{D329CE8C-6DCD-49CF-B7C9-59417B1F60C3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Spiele\Combat Arms EU\CombatArms.exe] => :*Enabled:CombatArms.exe
StandardProfile\AuthorizedApplications: [C:\Spiele\Combat Arms EU\Engine.exe] => :*Enabled:Engine.exe

==================== Wiederherstellungspunkte =========================

13-01-2016 20:53:55 Windows Update
21-01-2016 00:24:25 Geplanter Prüfpunkt
21-01-2016 14:40:22 Installed Oracle VM VirtualBox 5.0.14
21-01-2016 19:08:24 Tunngle 5.8.4 Setup
21-01-2016 19:08:36 Gerätetreiber-Paketinstallation: TAP-Win32 Provider V9 (Tunngle) Netzwerkadapter
21-01-2016 19:21:44 Installed LogMeIn Hamachi
23-01-2016 14:45:52 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Killer Wireless-n/a/ac 1525 Wireless Network Adapter
Description: Killer Wireless-n/a/ac 1525 Wireless Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: Qcamain
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/23/2016 04:57:12 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/23/2016 02:45:52 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-2214554541-3394249910-989620225-500.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {374314e5-2bd6-4cb3-9b19-14e1a630892c}

Error: (01/23/2016 02:43:36 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/23/2016 02:41:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 47.0.2526.111, Zeitstempel: 0x56949d3b
Name des fehlerhaften Moduls: kernel32.dll, Version: 6.1.7601.19110, Zeitstempel: 0x568429dc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001653a
ID des fehlerhaften Prozesses: 0x33b4
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (01/23/2016 02:38:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 7.18.85.109, Zeitstempel: 0x569d90fb
Name des fehlerhaften Moduls: Skype.exe, Version: 7.18.85.109, Zeitstempel: 0x569d90fb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00b0b595
ID des fehlerhaften Prozesses: 0x23fc
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3

Error: (01/23/2016 02:37:35 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/23/2016 06:50:40 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (01/23/2016 02:45:52 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418220

Error: (01/22/2016 08:05:36 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418220

Error: (01/21/2016 10:56:41 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.


Systemfehler:
=============
Error: (01/23/2016 04:56:56 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (01/23/2016 04:56:05 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (01/23/2016 02:45:56 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Display Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/23/2016 02:43:18 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (01/23/2016 02:42:37 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/23/2016 02:42:37 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WMPNetworkSvc" konnte sich nicht als "NT AUTHORITY\NetworkService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/23/2016 02:42:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/23/2016 02:42:35 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/23/2016 02:42:07 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Virtualization Client" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/23/2016 02:42:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2016-01-23 15:27:36.063
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:36.059
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:36.057
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.981
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.978
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.975
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.921
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.917
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.914
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2016-01-23 15:27:35.825
  Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 30%
Installierter physikalischer RAM: 16074.96 MB
Verfügbarer physikalischer RAM: 11156.81 MB
Summe virtueller Speicher: 32148.13 MB
Verfügbarer virtueller Speicher: 26586.02 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:476.84 GB) (Free:92.2 GB) NTFS
Drive f: (Lokaler Datenträger) (Fixed) (Total:930.41 GB) (Free:147.9 GB) NTFS
Drive g: (Seagate) (Fixed) (Total:2794.39 GB) (Free:1378.79 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 476.9 GB) (Disk ID: 17A18ECB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=476.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 2794.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________
Mein PC: http://www.sysprofile.de/id187789

Mit freundlichen Grüßen

darkrider78

Alt 23.01.2016, 17:37   #8
Larusso
/// Selecta Jahrusso
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Hattest du während FRST lief, Chrome offen ?


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Wie läuft der Rechner ?
__________________
mfg, Daniel

ASAP & UNITE Member
Alliance of Security Analysis Professionals
Unified Network of Instructors and Trusted Eliminators

Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie

Alt 24.01.2016, 14:26   #9
darkrider78
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# end=init
# utc_time=2015-09-10 06:29:14
# local_time=2015-09-10 08:29:14 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25702
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# end=updated
# utc_time=2015-09-10 06:36:51
# local_time=2015-09-10 08:36:51 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# engine=25702
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-09-10 09:55:33
# local_time=2015-09-10 11:55:33 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 15736921 193551983 0 0
# scanned=999202
# found=18
# cleaned=0
# scan_time=11921
sh=76AB62BE35E54C2F2B53BFFD162B92F1205F76BD ft=1 fh=d18099ba65173554 vn="Variante von Win32/Complitly.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\autocompletepro_de.exe.vir"
sh=DE4CDF1AFF3E2BC3D06F3DCED89E3D141EFF7035 ft=1 fh=8cdae1047747df39 vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\iminent_de.exe.vir"
sh=5A140B462A04DB17D2EC6292DBEE2B652D50278D ft=1 fh=68f86785aa9ea912 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\pricegong_de.exe.vir"
sh=4101270357B096EF454463D13581E3D123C60560 ft=1 fh=2a17fddd6cb742ea vn="Variante von Win32/InstallCore.ACL evtl. unerwünschte Anwendung" ac=I fn="F:\Users\darkrider84\AppData\Local\Temp\is1128754588\48B678D2_stp\RAM.dll"
sh=666C0BC915EA8BE8CF078A2263AE45ABFB71EB73 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.SKplanet.A evtl. unerwünschte Anwendung" ac=I fn="F:\verschoben\Sicherung Medion USB-Stick\TitaniumBackup\com.creativemobile.DragRacing-1f97e6f19c868f7656e7f54a1fe4a86f.apk.gz"
sh=76AB62BE35E54C2F2B53BFFD162B92F1205F76BD ft=1 fh=d18099ba65173554 vn="Variante von Win32/Complitly.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\AppData_2\Local\DownloadGuide\Offers\autocompletepro_de.exe"
sh=DE4CDF1AFF3E2BC3D06F3DCED89E3D141EFF7035 ft=1 fh=8cdae1047747df39 vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\AppData_2\Local\DownloadGuide\Offers\iminent_de.exe"
sh=5A140B462A04DB17D2EC6292DBEE2B652D50278D ft=1 fh=68f86785aa9ea912 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\AppData_2\Local\DownloadGuide\Offers\pricegong_de.exe"
sh=76AB62BE35E54C2F2B53BFFD162B92F1205F76BD ft=1 fh=d18099ba65173554 vn="Variante von Win32/Complitly.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\autocompletepro_de.exe"
sh=DE4CDF1AFF3E2BC3D06F3DCED89E3D141EFF7035 ft=1 fh=8cdae1047747df39 vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\iminent_de.exe"
sh=5A140B462A04DB17D2EC6292DBEE2B652D50278D ft=1 fh=68f86785aa9ea912 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\pricegong_de.exe"
sh=61BD48C4B94A9F78BFE5F792D3C0BB07C70BFE58 ft=1 fh=c4890b02595940cf vn="Variante von Win32/InstallCore.AAJ evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\Temp\Setup (1)_41BFED90.exe"
sh=8082FE3049512C2FC2BA13B43BDF85F820C8BB2B ft=1 fh=dddef7bb99b748d7 vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\Temp\TubeBox_Setup.exe"
sh=4101270357B096EF454463D13581E3D123C60560 ft=1 fh=2a17fddd6cb742ea vn="Variante von Win32/InstallCore.ACL evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\C\Users\darkrider84\AppData\Local\Temp\in40C1F8FE\317C6367_stp\RAM.dll"
sh=666C0BC915EA8BE8CF078A2263AE45ABFB71EB73 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.SKplanet.A evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\Tablet\SD-Karte\SD-Karte\TitaniumBackup_sicherung\com.creativemobile.DragRacing-1f97e6f19c868f7656e7f54a1fe4a86f.apk.gz"
sh=7CF8D24F40A79E3E2D03F18B21D6C0CB2C6FF8E7 ft=0 fh=0000000000000000 vn="Variante von Android/Leadbolt.E evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\Tablet\SD-Karte\SD-Karte\TitaniumBackup_sicherung\com.ovilex.bussimulator3d-f036f1d9854266a88e387861e655611e.apk.gz"
sh=7880B54373A26CE3A0FF97F2D17524A62E5994C1 ft=1 fh=7e2357320e25fbd4 vn="Variante von Win32/DownloadGuide.D evtl. unerwünschte Anwendung" ac=I fn="G:\Users\darkrider84\Downloads\setup-tubebox.exe"
sh=075478ED256C74207FB1540F41BE4934B47D549B ft=1 fh=5a1a58d6a5023955 vn="Win32/Somoto.Q evtl. unerwünschte Anwendung" ac=I fn="G:\Users\darkrider84\Downloads\streamtransport_1.1.6.2\streamtransport_chrome_setup1.1.6.2.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# end=init
# utc_time=2016-01-23 09:20:41
# local_time=2016-01-23 10:20:41 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 27786
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# end=updated
# utc_time=2016-01-23 09:22:47
# local_time=2016-01-23 10:22:47 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=31df2dae5efb494fa58aa8186f883ae2
# engine=27786
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-01-24 12:00:38
# local_time=2016-01-24 01:00:38 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1305 16777213 100 100 32630 17815890 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 27408426 205223488 0 0
# scanned=706881
# found=12
# cleaned=0
# scan_time=9470
sh=4101270357B096EF454463D13581E3D123C60560 ft=1 fh=2a17fddd6cb742ea vn="Variante von Win32/InstallCore.ACL evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\F\Users\darkrider84\AppData\Local\Temp\is1128754588\48B678D2_stp\RAM.dll.xBAD"
sh=666C0BC915EA8BE8CF078A2263AE45ABFB71EB73 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.SKplanet.A evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\F\verschoben\Sicherung Medion USB-Stick\TitaniumBackup\com.creativemobile.DragRacing-1f97e6f19c868f7656e7f54a1fe4a86f.apk.gz.xBAD"
sh=76AB62BE35E54C2F2B53BFFD162B92F1205F76BD ft=1 fh=d18099ba65173554 vn="Variante von Win32/Complitly.A evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\AppData_2\Local\DownloadGuide\Offers\autocompletepro_de.exe.xBAD"
sh=76AB62BE35E54C2F2B53BFFD162B92F1205F76BD ft=1 fh=d18099ba65173554 vn="Variante von Win32/Complitly.A evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\DownloadGuide\Offers\autocompletepro_de.exe.xBAD"
sh=8082FE3049512C2FC2BA13B43BDF85F820C8BB2B ft=1 fh=dddef7bb99b748d7 vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\Temp\TubeBox_Setup.exe.xBAD"
sh=4101270357B096EF454463D13581E3D123C60560 ft=1 fh=2a17fddd6cb742ea vn="Variante von Win32/InstallCore.ACL evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\C\Users\darkrider84\AppData\Local\Temp\in40C1F8FE\317C6367_stp\RAM.dll.xBAD"
sh=666C0BC915EA8BE8CF078A2263AE45ABFB71EB73 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.SKplanet.A evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\Tablet\SD-Karte\SD-Karte\TitaniumBackup_sicherung\com.creativemobile.DragRacing-1f97e6f19c868f7656e7f54a1fe4a86f.apk.gz.xBAD"
sh=7CF8D24F40A79E3E2D03F18B21D6C0CB2C6FF8E7 ft=0 fh=0000000000000000 vn="Variante von Android/Leadbolt.D evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Sicherungen\Tablet\SD-Karte\SD-Karte\TitaniumBackup_sicherung\com.ovilex.bussimulator3d-f036f1d9854266a88e387861e655611e.apk.gz.xBAD"
sh=075478ED256C74207FB1540F41BE4934B47D549B ft=1 fh=5a1a58d6a5023955 vn="Win32/Somoto.Q evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\G\Users\darkrider84\Downloads\streamtransport_1.1.6.2\streamtransport_chrome_setup1.1.6.2.exe.xBAD"
sh=95D2F703EE92A485F5AC8E1336F5953D2F470313 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.MobiDash.I evtl. unerwünschte Anwendung" ac=I fn="F:\MPE\MyPhoneExplorer\samsung GT-I9506 [358672058486659]\Cache\phone\mnt\asec\com.hotgames.bomjara2-2\base.apk"
sh=95D2F703EE92A485F5AC8E1336F5953D2F470313 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.MobiDash.I evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\S4\Anwendungen\Megatramp_1.0.apk"
sh=95D2F703EE92A485F5AC8E1336F5953D2F470313 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.MobiDash.I evtl. unerwünschte Anwendung" ac=I fn="G:\Sicherungen\S4\Dateien\Systemspeicher\mnt\asec\com.hotgames.bomjara2-2\base.apk"
         
Verschiedene Netzwerkfehler treten in diversen Spielen noch auf.
__________________
Mein PC: http://www.sysprofile.de/id187789

Mit freundlichen Grüßen

darkrider78

Alt 25.01.2016, 16:58   #10
Larusso
/// Selecta Jahrusso
 
Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Standard

Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?



Ich bin kein Netzwerktyp aber bemerkst du diese Probleme auch mit einem anderen Gerät ? ( Handy zum Beispiel )

Downloade dir bitte Windows Repair von hier.
  • Extrahiere das Archiv.
  • Starte den Rechner in den Abgesicherten Modus mit Netzwerktreibern.
  • Starte die Repair_Windows.exe
  • Beginne mit Step 3, Punkt 1 und führe Punkt 2 aus, wenn notwendig.
  • Fahre mit Step 4 fort.
  • Ich würde dir empfehlen, bei Step 5 einen Wiederherstellungspunkt zu erstellen. ( System Restore Create )
  • Öffne den Reiter Repairs und klicke auf Open Repairs.
  • Rechts unter Restart/Shutdown System wähle Restart aus.
    Belasse alles andere wie es ist.
  • Klicke auf Start Repairs.

Der Rechner wird, nach dem das Tool fertig ist, neu starten.

Berichte ob es eine Besserung gegeben hat.
__________________
mfg, Daniel

ASAP & UNITE Member
Alliance of Security Analysis Professionals
Unified Network of Instructors and Trusted Eliminators

Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie

Antwort

Themen zu Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?
allgemeine, allgemeinen, chrome, experte, experten, falsch, funde, gescannt, google, google chrome, haufen, hänge, langsam, mbam, pc sehr langsam, reagiert, sache, sehr langsam, stark, stürzt, verzögert, würde, youtube




Ähnliche Themen: Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?


  1. Google Chrome öffnet Pop-Up Fenster (Werbung) ohne das ich im Browser etwas mache
    Plagegeister aller Art und deren Bekämpfung - 18.02.2015 (15)
  2. Malwarebytes fand etwas im Temp
    Plagegeister aller Art und deren Bekämpfung - 06.02.2015 (4)
  3. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  4. Windows 7: AVAST 3 Funde, Malwarebytes 8 Funde
    Log-Analyse und Auswertung - 16.12.2014 (13)
  5. Firefox stürzt stänig ab und pc sehr lahm xp rechner
    Plagegeister aller Art und deren Bekämpfung - 28.11.2014 (11)
  6. Google Chrome und Firefox funktionieren nach Anwendung von Malwarebytes nicht mehr
    Log-Analyse und Auswertung - 03.09.2014 (12)
  7. Malwarebytes Funde! Und nun?
    Log-Analyse und Auswertung - 10.04.2014 (15)
  8. Google Chrome stürzt seit Java Update immer ab
    Plagegeister aller Art und deren Bekämpfung - 06.03.2014 (19)
  9. Google Chrome stürzt ab!
    Alles rund um Windows - 28.10.2013 (2)
  10. Funde bei Malwarebytes
    Plagegeister aller Art und deren Bekämpfung - 05.10.2013 (22)
  11. Funde malwarebytes
    Plagegeister aller Art und deren Bekämpfung - 02.10.2013 (5)
  12. Windows 7: Avira hat 172 Viren gefunden, davor mehrer Funde einzel Funde bei Malwarebytes bzw. Avira
    Log-Analyse und Auswertung - 15.09.2013 (13)
  13. Google Chrome stürzt ab!
    Log-Analyse und Auswertung - 29.07.2013 (3)
  14. Malwarebytes Log: 16 Funde
    Log-Analyse und Auswertung - 20.09.2011 (1)
  15. Google öffnet falsche Links unter Opera/Malwarebytes stürzt ab
    Plagegeister aller Art und deren Bekämpfung - 11.02.2011 (3)
  16. Browser Google Chrome stürzt immer ab / Mozilla = Absturzmelder
    Plagegeister aller Art und deren Bekämpfung - 18.09.2010 (1)
  17. Malwarebytes hat etwas auf meinem Laptop gefunden
    Plagegeister aller Art und deren Bekämpfung - 01.06.2010 (2)

Zum Thema Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? - Hallo, bei mir stürzt in letzter Zeit Google Chrome ständig ab und auch Youtube ist am hängen. Es reagiert manchmal stark verzögert oder bringt Chrome ganz zum Absturz. Im Allgemeinen - Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure?...
Archiv
Du betrachtest: Google Chrome stürzt oft ab/PC etwas lahm/Malwarebytes-Funde/BeSecure? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.