Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Smartnewtab Virus

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.02.2016, 17:18   #1
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Hallo,

ich habe seit einiger Zeit einen Virus namens "smartnewtab", nur ist das nicht so ein normaler wie er auf diversen Forenseiten beschrieben ist, es ist kein Programm zu finden, es ist nur ein Popuptab, komplet leer. Malewarebytes und die ganzen anderen Maleware Programme finden nichts, somit habe ich keine Logfiles, wo man was rauslesen könnte.

Ich habe schon so ziemlich alles ausprobiert, hab den überblick verloren was ich gemacht habe.

Wäre trotzdem super wenn mit jemand trotz den Dürftigen infos mir helfen könnte.



Gruß Julian

Alt 05.02.2016, 09:44   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 05.02.2016, 14:37   #3
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von Julian (Administrator) auf JULIAN-PC (05-02-2016 14:32:31)
Gestartet von C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
Geladene Profile: Julian (Verfügbare Profile: Julian)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Logitech Inc.) C:\Program Files\Logitech\Gaming Software\LWEMon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Valve Corporation) D:\Programme\Steam\Steam.exe
() D:\Programme\ParthikaCoreGaming\Monitor.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() D:\Programme\ParthikaCoreGaming\OSD.exe
(Valve Corporation) D:\Programme\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_3.6.16941.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [14862456 2015-09-01] (Logitech Inc.)
HKLM\...\Run: [CmPCIaudio] => C:\WINDOWS\syswow64\RunDll32.exe C:\WINDOWS\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM\...\Run: [Start WingMan Profiler] => C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM-x32\...\Run: [SL-6482 Gaming Keyboard] => D:\Programme\ParthikaCoreGaming\Monitor.exe [1976832 2014-04-21] ()
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [EADM] => D:\Programme\Origin\Origin.exe [3639280 2016-02-02] (Electronic Arts)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [Steam] => D:\Programme\Steam\steam.exe [3014224 2016-02-02] (Valve Corporation)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [CCleaner Monitoring] => D:\Programme\CCleaner\CCleaner64.exe [8455960 2015-08-19] (Piriform Ltd)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\MountPoints2: {77316562-64d5-11e5-9bd1-ac9e17ece4cb} - "H:\LaunchU3.exe" -a
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\phase-6 Reminder.lnk [2016-02-04]
ShortcutTarget: phase-6 Reminder.lnk -> D:\Programme\phase-6\reminder\reminder.exe (phase-6)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a3ffa28e-0903-4725-a60b-4eb1bffdd803}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-333607891-3492953746-726060095-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-23] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-23] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2015-05-05] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600
FF Homepage: about:newtab
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-21] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-01-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-01-23] (NVIDIA Corporation)
FF Plugin HKU\S-1-5-21-333607891-3492953746-726060095-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-01-30] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: Simple Popup Blocker - C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600\Extensions\@simplepopupblocker.xpi [2016-01-25]
FF Extension: Adblock Plus - C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-20]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1300512 2016-01-16] ()
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [236832 2015-11-12] (EasyAntiCheat Ltd)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-11-05] (Futuremark)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [192120 2015-09-01] (Logitech Inc.)
S2 MBAMService; D:\Programme\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
S3 Origin Client Service; D:\Programme\Origin\OriginClientService.exe [2104840 2016-02-02] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-10-14] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76152 2016-01-11] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AsusVBus; C:\Windows\System32\drivers\AsusVBus.sys [39704 2015-09-18] (Windows (R) Win 7 DDK provider)
S3 ATP; C:\Windows\System32\drivers\AsusTP.sys [87016 2015-09-18] (ASUS Corporation)
R3 cmuda3; C:\Windows\system32\drivers\cmudax3.sys [3848192 2015-08-24] (C-Media Inc)
R3 DroidCam; C:\Windows\system32\DRIVERS\droidcam.sys [33592 2015-11-14] (Dev47Apps)
R3 DroidCamVideo; C:\Windows\system32\DRIVERS\droidcamvideo.sys [230712 2015-11-14] (Windows (R) Win 7 DDK provider)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-02-03] ()
S3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45680 2015-08-03] (LogMeIn Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [589824 2015-10-30] (Realtek                                            )
S3 RTCore64; D:\Programme\MSI Afterburner\RTCore64.sys [13536 2015-05-27] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-05 14:31 - 2016-02-05 14:32 - 00000000 ____D C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
2016-02-04 17:26 - 2016-02-04 17:26 - 01466656 _____ C:\Users\Julian\Downloads\Windows Product Key Viewer - CHIP-Installer.exe
2016-02-04 15:15 - 2016-02-04 15:15 - 00001428 _____ C:\Users\Julian\Desktop\Malewarebytes.txt
2016-02-04 15:09 - 2016-02-04 15:09 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-02-04 15:08 - 2016-02-04 15:15 - 00000797 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-04 15:08 - 2016-02-04 15:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-04 15:08 - 2016-02-04 15:08 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-04 15:08 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-02-04 15:08 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2016-02-04 15:08 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-02-04 15:07 - 2016-02-04 15:08 - 22908888 _____ (Malwarebytes ) C:\Users\Julian\Downloads\mbam-setup-org-2.2.0.1024.exe
2016-02-04 14:39 - 2016-02-04 14:39 - 01508352 _____ C:\Users\Julian\Downloads\adwcleaner_5.032.exe
2016-02-04 12:46 - 2016-02-04 12:46 - 00000000 ____D C:\Program Files (x86)\ESET
2016-02-03 20:20 - 2016-02-03 20:20 - 00022704 _____ C:\WINDOWS\system32\Drivers\EsgScanner.sys
2016-02-01 15:08 - 2016-02-01 15:33 - 1678218020 _____ C:\Users\Julian\Desktop\SteamOSInstaller.zip
2016-01-30 21:15 - 2016-01-30 21:15 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashRpt
2016-01-30 21:13 - 2016-01-31 18:22 - 00000000 ____D C:\Users\Julian\AppData\Local\wf-launcher
2016-01-30 21:13 - 2016-01-31 17:55 - 00000000 ____D C:\ProgramData\GFACE
2016-01-30 19:55 - 2016-01-30 19:55 - 00000000 ____D C:\Users\Julian\Documents\BIS Core Engine Other Profiles
2016-01-30 19:55 - 2016-01-30 19:55 - 00000000 ____D C:\Users\Julian\Documents\BIS Core Engine
2016-01-28 13:08 - 2016-01-16 07:37 - 00202472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-01-28 13:08 - 2016-01-16 07:36 - 01173344 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-01-28 13:08 - 2016-01-16 07:36 - 00713568 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-01-28 13:08 - 2016-01-16 07:34 - 00513888 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-01-28 13:08 - 2016-01-16 07:24 - 00538632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 08728920 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00848160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00785088 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00536256 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00408120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00369912 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2016-01-28 13:08 - 2016-01-16 07:21 - 22572624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-01-28 13:08 - 2016-01-16 07:21 - 01750440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2016-01-28 13:08 - 2016-01-16 07:20 - 06971752 _____ (Microsoft Corp.) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 06600904 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00652312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00431240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00366224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-01-28 13:08 - 2016-01-16 07:19 - 00709688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-01-28 13:08 - 2016-01-16 07:19 - 00405568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-01-28 13:08 - 2016-01-16 07:17 - 21125400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-01-28 13:08 - 2016-01-16 07:16 - 05238360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-01-28 13:08 - 2016-01-16 07:13 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-01-28 13:08 - 2016-01-16 07:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-01-28 13:08 - 2016-01-16 07:12 - 01415200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-01-28 13:08 - 2016-01-16 07:09 - 01089880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-01-28 13:08 - 2016-01-16 07:08 - 01174008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-01-28 13:08 - 2016-01-16 07:08 - 00440152 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-01-28 13:08 - 2016-01-16 06:46 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2016-01-28 13:08 - 2016-01-16 06:45 - 16986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 22394368 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-01-28 13:08 - 2016-01-16 06:44 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasadhlp.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2016-01-28 13:08 - 2016-01-16 06:43 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttpcom.dll
2016-01-28 13:08 - 2016-01-16 06:42 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-01-28 13:08 - 2016-01-16 06:42 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscoreext.dll
2016-01-28 13:08 - 2016-01-16 06:41 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-01-28 13:08 - 2016-01-16 06:40 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-01-28 13:08 - 2016-01-16 06:40 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2016-01-28 13:08 - 2016-01-16 06:40 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2016-01-28 13:08 - 2016-01-16 06:40 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasautou.exe
2016-01-28 13:08 - 2016-01-16 06:39 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\FilterDS.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 07979008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimCfg.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbio.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SMSRouter.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-01-28 13:08 - 2016-01-16 06:36 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimAuth.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 13018624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasadhlp.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttpcom.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00574976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 24602624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 00621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2016-01-28 13:08 - 2016-01-16 06:31 - 00851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasautou.exe
2016-01-28 13:08 - 2016-01-16 06:30 - 13382656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-01-28 13:08 - 2016-01-16 06:30 - 01053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimCfg.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winbio.dll
2016-01-28 13:08 - 2016-01-16 06:29 - 01500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-01-28 13:08 - 2016-01-16 06:29 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 09918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 02624512 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 01318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 00884736 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimAuth.dll
2016-01-28 13:08 - 2016-01-16 06:27 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 19338752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00260608 _____ C:\WINDOWS\system32\MTFServer.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00235008 _____ C:\WINDOWS\system32\MTF.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 18678272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 02057216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00613888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-01-28 13:08 - 2016-01-16 06:23 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-01-28 13:08 - 2016-01-16 06:23 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-01-28 13:08 - 2016-01-16 06:21 - 06297088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 07199232 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 02597888 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 01944576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 12126208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00162816 _____ C:\WINDOWS\SysWOW64\MTF.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-01-28 13:08 - 2016-01-16 06:18 - 03593216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-01-28 13:08 - 2016-01-16 06:18 - 01674240 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2016-01-28 13:08 - 2016-01-16 06:17 - 05503488 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-01-28 13:08 - 2016-01-16 06:16 - 05202944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-01-28 13:08 - 2016-01-16 06:16 - 01542656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2016-01-28 13:08 - 2016-01-16 06:15 - 04759040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-01-28 13:08 - 2016-01-16 06:14 - 01946624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-01-28 13:08 - 2016-01-16 06:14 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-01-28 13:08 - 2016-01-16 06:11 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-01-28 13:08 - 2016-01-16 06:09 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-01-28 12:53 - 2016-02-04 15:15 - 00002200 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2016-01-28 12:53 - 2016-01-23 01:47 - 00110016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-01-28 12:51 - 2016-01-23 04:31 - 42983992 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 37615040 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 31115712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 24941112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 21202488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 20741880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17632544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17224664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17174032 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 02543160 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 02187712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 01924152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6436175.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 01571776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6436175.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00948672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00882232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00786872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00784640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00745408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00689600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00632336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00630592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00601752 _____ C:\WINDOWS\system32\nvmcumd.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00541184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00445912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00423360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00385080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00378784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00377792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00348216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00316960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00175368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00153208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00151184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00128696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2016-01-27 17:18 - 2015-12-18 07:10 - 00099472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-01-27 17:18 - 2015-12-18 07:10 - 00090768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-01-27 14:16 - 2016-01-28 17:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-01-24 12:12 - 2016-02-05 14:32 - 00000000 ____D C:\FRST
2016-01-22 22:30 - 2016-01-22 22:30 - 00000000 ____D C:\Users\Julian\AppData\Local\LogMeIn
2016-01-22 22:30 - 2016-01-22 22:30 - 00000000 ____D C:\ProgramData\LogMeIn
2016-01-22 14:16 - 2016-01-22 14:50 - 00000000 ____D C:\Users\Julian\Desktop\Airsoft Games
2016-01-19 14:46 - 2016-01-19 14:46 - 00000000 ____D C:\Program Files\Logitech
2016-01-19 14:46 - 2016-01-19 14:46 - 00000000 ____D C:\Program Files\Common Files\Logitech
2016-01-15 18:52 - 2016-02-03 19:42 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TS3Client
2016-01-15 18:51 - 2016-01-15 18:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2016-01-15 18:40 - 2016-01-15 18:40 - 00000000 ____D C:\Users\Julian\Documents\TacBF Launcher
2016-01-15 18:40 - 2016-01-15 18:40 - 00000000 ____D C:\Users\Julian\.kivy
2016-01-15 18:28 - 2016-01-15 18:40 - 21993184 _____ C:\Users\Julian\Desktop\tblauncher.exe
2016-01-15 16:43 - 2016-01-15 16:43 - 00000000 ____D C:\Users\Julian\AppData\Local\ActiveSync
2016-01-15 16:40 - 2016-01-15 16:26 - 00024064 _____ C:\WINDOWS\zoek-delete.exe
2016-01-15 16:26 - 2016-01-15 16:38 - 00000000 ____D C:\zoek_backup
2016-01-14 21:48 - 2016-01-14 21:48 - 26846858 _____ C:\Users\Julian\Desktop\SPD.zip
2016-01-14 14:32 - 2016-01-14 14:32 - 00000000 _____ C:\autoexec.bat
2016-01-13 15:10 - 2016-01-05 03:33 - 02180128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-01-13 15:09 - 2016-01-05 03:51 - 07477600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-01-13 15:09 - 2016-01-05 03:51 - 01317640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-01-13 15:09 - 2016-01-05 03:51 - 01141496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-01-13 15:09 - 2016-01-05 03:50 - 00671472 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2016-01-13 15:09 - 2016-01-05 03:48 - 00499432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2016-01-13 15:09 - 2016-01-05 03:45 - 02587696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-01-13 15:09 - 2016-01-05 03:42 - 02026736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 02544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 01299504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00858952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00245840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00234504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mftranscode.dll
2016-01-13 15:09 - 2016-01-05 03:36 - 00808800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-01-13 15:09 - 2016-01-05 03:33 - 01118208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00701384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00208176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mftranscode.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-01-13 15:09 - 2016-01-05 03:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-01-13 15:09 - 2016-01-05 03:27 - 01594408 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-01-13 15:09 - 2016-01-05 03:24 - 00796352 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 01804664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMALFXGFXDSP.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 01309376 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 00786696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:23 - 00119320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MP3DMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:21 - 01371792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-01-13 15:09 - 2016-01-05 03:17 - 00695752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:16 - 00100160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MP3DMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:57 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMSRoamingSecurity.dll
2016-01-13 15:09 - 2016-01-05 02:57 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgrcli.dll
2016-01-13 15:09 - 2016-01-05 02:56 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2016-01-13 15:09 - 2016-01-05 02:54 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-01-13 15:09 - 2016-01-05 02:53 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshom.ocx
2016-01-13 15:09 - 2016-01-05 02:52 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-01-13 15:09 - 2016-01-05 02:51 - 00472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-01-13 15:09 - 2016-01-05 02:51 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-01-13 15:09 - 2016-01-05 02:50 - 00644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-01-13 15:09 - 2016-01-05 02:50 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-01-13 15:09 - 2016-01-05 02:49 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2016-01-13 15:09 - 2016-01-05 02:49 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 00749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityCommon.dll
2016-01-13 15:09 - 2016-01-05 02:48 - 01009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:48 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2016-01-13 15:09 - 2016-01-05 02:48 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usermgrcli.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00479232 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2016-01-13 15:09 - 2016-01-05 02:45 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-01-13 15:09 - 2016-01-05 02:45 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-01-13 15:09 - 2016-01-05 02:44 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshom.ocx
2016-01-13 15:09 - 2016-01-05 02:43 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-01-13 15:09 - 2016-01-05 02:43 - 00604672 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-01-13 15:09 - 2016-01-05 02:43 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-01-13 15:09 - 2016-01-05 02:42 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-01-13 15:09 - 2016-01-05 02:41 - 01070080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2016-01-13 15:09 - 2016-01-05 02:41 - 00558592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-01-13 15:09 - 2016-01-05 02:40 - 00890880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:40 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ProximityCommon.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 03428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00498176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2016-01-13 15:09 - 2016-01-05 02:38 - 00389120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-01-13 15:09 - 2016-01-05 02:36 - 00573440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2016-01-13 15:09 - 2016-01-05 02:36 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-01-13 15:09 - 2016-01-05 02:30 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-01-13 15:09 - 2016-01-05 02:30 - 02280448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-01-13 15:09 - 2016-01-05 02:29 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-01-13 15:09 - 2016-01-05 02:28 - 07826432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-01-13 15:09 - 2016-01-05 02:28 - 04894720 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-01-13 15:09 - 2016-01-05 02:25 - 05660160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-01-11 18:28 - 2016-01-11 18:28 - 00000000 ____D C:\Users\Julian\Documents\BFH
2016-01-10 17:54 - 2016-01-13 16:21 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\WINDOWS\PCHEALTH
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-01-10 17:51 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Microsoft Office
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 __RHD C:\MSOCache
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files\Microsoft Analysis Services
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2016-01-09 22:25 - 2016-01-09 22:25 - 00000000 ____D C:\WINDOWS\SysWOW64\resources
2016-01-08 17:39 - 2016-01-08 17:57 - 00000000 ____D C:\Users\Julian\AppData\Roaming\WS Launcher
2016-01-08 17:38 - 2016-01-08 17:38 - 00000000 ____D C:\Users\Julian\AppData\Roaming\WS.ARMA.SU
2016-01-06 09:17 - 2015-12-31 23:51 - 00007491 ____N C:\Users\Julian\Desktop\PTT-20151231-WA0011.aac
2016-01-06 09:17 - 2015-12-31 23:50 - 00008704 ____N C:\Users\Julian\Desktop\PTT-20151231-WA0010.aac

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-05 13:54 - 2015-09-27 16:18 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashDumps
2016-02-05 13:37 - 2015-09-29 17:50 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-02-05 13:36 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-05 13:36 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-02-05 13:32 - 2015-12-07 18:30 - 00004158 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BF125043-D106-440D-9A8E-6D5FB8A14BE7}
2016-02-05 13:30 - 2015-10-30 19:35 - 00775524 _____ C:\WINDOWS\system32\perfh007.dat
2016-02-05 13:30 - 2015-10-30 19:35 - 00155338 _____ C:\WINDOWS\system32\perfc007.dat
2016-02-05 13:30 - 2015-10-30 08:21 - 00000000 ____D C:\WINDOWS\INF
2016-02-05 13:30 - 2015-09-19 08:19 - 01799166 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-02-05 13:24 - 2015-11-28 15:47 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-02-05 13:24 - 2015-11-28 15:40 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-04 20:03 - 2015-12-25 12:03 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2016-02-04 18:39 - 2015-09-20 01:39 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2016-02-04 18:25 - 2015-09-19 11:20 - 00000000 ____D C:\ProgramData\Origin
2016-02-04 15:23 - 2015-10-30 07:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-02-04 15:15 - 2016-01-01 17:34 - 00001755 _____ C:\Users\Public\Desktop\BreakingPoint.lnk
2016-02-04 15:15 - 2015-11-29 11:16 - 00001308 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2016-02-04 15:15 - 2015-11-28 15:45 - 00001520 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-02-04 15:15 - 2015-11-08 11:21 - 00000776 _____ C:\Users\Public\Desktop\Battlefield 4.lnk
2016-02-04 15:15 - 2015-11-01 19:12 - 00001112 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2016-02-04 15:15 - 2015-09-19 15:10 - 00001004 _____ C:\Users\Julian\Desktop\Open Broadcaster Software.lnk
2016-02-04 15:15 - 2015-09-19 10:58 - 00001228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-02-04 15:15 - 2015-09-19 08:40 - 00002357 _____ C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-02-04 14:39 - 2015-11-13 14:11 - 00000000 ____D C:\AdwCleaner
2016-02-01 00:04 - 2015-11-28 15:41 - 00000000 ____D C:\Users\Julian
2016-01-30 21:15 - 2015-09-19 15:10 - 00000000 ____D C:\Users\Julian\AppData\Roaming\OBS
2016-01-30 21:12 - 2016-01-01 17:42 - 00001438 _____ C:\Users\Julian\AppData\Roaming\BreakingPoint_Options.ini
2016-01-30 21:12 - 2016-01-01 17:42 - 00000304 _____ C:\Users\Julian\AppData\Roaming\BreakingPoint_Login.ini
2016-01-30 19:55 - 2015-09-19 13:08 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3
2016-01-30 13:45 - 2015-10-02 20:24 - 00000080 _____ C:\Users\Julian\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-01-29 17:55 - 2015-11-12 14:51 - 00311032 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2016-01-28 18:43 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\rescache
2016-01-28 17:45 - 2015-12-22 21:52 - 00000000 ____D C:\Users\Julian\Documents\3DMark
2016-01-28 17:41 - 2015-12-22 21:53 - 00000022 _____ C:\WINDOWS\GPU-Z.INI
2016-01-28 17:24 - 2015-09-19 08:38 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-01-28 17:22 - 2015-09-19 10:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-28 16:20 - 2015-09-19 11:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\DVDVideoSoft
2016-01-28 14:58 - 2015-10-02 20:24 - 00000000 ____D C:\Program Files\Rockstar Games
2016-01-28 14:58 - 2015-10-02 20:24 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-01-28 13:17 - 2015-10-30 08:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-01-28 12:53 - 2015-11-28 15:40 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-01-28 12:53 - 2015-09-19 11:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-28 12:52 - 2015-11-28 15:40 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-01-27 22:16 - 2015-09-19 11:22 - 00000000 ____D C:\Users\Julian\AppData\Local\NVIDIA Corporation
2016-01-27 17:19 - 2015-09-19 08:55 - 00000000 ____D C:\Users\Julian\AppData\Local\NVIDIA
2016-01-25 18:34 - 2015-11-24 16:54 - 12474312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2016-01-25 14:38 - 2015-11-28 15:39 - 00018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2016-01-25 14:20 - 2015-09-19 08:38 - 00000000 ____D C:\Users\Julian\AppData\Local\Packages
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\ProgramData\Oracle
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-23 14:02 - 2015-12-07 18:29 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2016-01-23 14:02 - 2015-12-07 18:29 - 00000000 ____D C:\Users\Julian\.oracle_jre_usage
2016-01-23 04:31 - 2015-12-01 17:13 - 17116616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 19778944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 14114944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 03648552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 03230824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 00035832 _____ C:\WINDOWS\system32\nvinfo.pb
2016-01-23 02:01 - 2015-12-21 20:56 - 00530368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-01-23 02:01 - 2015-12-21 20:56 - 00083512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 06366656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 02992064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 02563128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 01263040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-01-23 02:01 - 2015-11-28 15:40 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 00069568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-01-22 22:58 - 2015-10-02 19:55 - 00000000 ____D C:\Users\Julian\AppData\Roaming\.minecraft
2016-01-22 03:06 - 2015-11-28 15:40 - 06125650 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-01-19 14:46 - 2015-09-19 11:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-16 12:10 - 2015-09-27 17:38 - 00000000 ____D C:\ProgramData\Skype
2016-01-16 12:09 - 2015-09-19 15:36 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-01-14 15:04 - 2015-11-29 12:08 - 00000000 ____D C:\ProgramData\Sony
2016-01-14 14:46 - 2015-09-19 11:05 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-01-14 14:45 - 2015-09-19 11:05 - 143671360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-01-13 16:19 - 2015-07-10 12:04 - 00000269 _____ C:\WINDOWS\win.ini
2016-01-13 07:16 - 2015-11-01 19:12 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-01-12 05:41 - 2015-09-19 11:22 - 01542600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-01-12 05:41 - 2015-09-19 11:22 - 01316184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-01-12 05:40 - 2015-11-24 16:50 - 00112032 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-01-12 05:40 - 2015-09-19 11:22 - 01860120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-01-12 05:40 - 2015-09-19 11:22 - 01756608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-01-11 17:43 - 2015-12-25 12:03 - 00076152 _____ C:\WINDOWS\SysWOW64\PnkBstrA.exe
2016-01-11 13:29 - 2015-11-28 15:39 - 00343600 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-01-10 17:53 - 2015-10-30 19:44 - 00000000 ____D C:\WINDOWS\ShellNew
2016-01-10 17:53 - 2015-10-30 08:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-10 17:53 - 2015-10-30 08:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-01-10 17:52 - 2015-10-30 08:24 - 00000000 ____D C:\Program Files\Common Files\System
2016-01-08 19:38 - 2015-11-05 15:02 - 00000000 ____D C:\Users\Julian\AppData\Local\ElevatedDiagnostics

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-01 17:42 - 2016-01-30 21:12 - 0000304 _____ () C:\Users\Julian\AppData\Roaming\BreakingPoint_Login.ini
2016-01-01 17:42 - 2016-01-30 21:12 - 0001438 _____ () C:\Users\Julian\AppData\Roaming\BreakingPoint_Options.ini
2015-10-03 19:10 - 2015-10-03 19:10 - 0001587 _____ () C:\Users\Julian\AppData\Roaming\SpeedRunnersLog.txt
2015-11-13 14:03 - 2015-11-13 14:03 - 0000096 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc

Einige Dateien in TEMP:
====================
C:\Users\Julian\AppData\Local\Temp\gkey.exe
C:\Users\Julian\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\Julian\AppData\Local\Temp\nvStInst.exe
C:\Users\Julian\AppData\Local\Temp\pkeyui.exe
C:\Users\Julian\AppData\Local\Temp\sqlite3.dll
C:\Users\Julian\AppData\Local\Temp\wabk.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-27 17:23

==================== Ende von FRST.txt ============================
         
--- --- ---FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von Julian (2016-02-05 14:33:11)
Gestartet von C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
Windows 10 Home (X64) (2015-11-28 14:48:53)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-333607891-3492953746-726060095-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-333607891-3492953746-726060095-503 - Limited - Disabled)
Gast (S-1-5-21-333607891-3492953746-726060095-501 - Limited - Disabled)
Julian (S-1-5-21-333607891-3492953746-726060095-1001 - Administrator - Enabled) => C:\Users\Julian

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM-x32\...\Steam App 223850) (Version:  - Futuremark)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Battlefield™ Hardline (HKLM-x32\...\{CB4AC3DA-8CC1-4516-86DA-4078B57DB229}) (Version: 1.3.0.8 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Breaking Point (HKLM-x32\...\Breaking Point 5.0.2.9) (Version: 5.0.2.9 - The Zombie Infection)
Breaking Point (x32 Version: 5.0.2.9 - The Zombie Infection) Hidden
Camtasia Studio 8 (HKLM-x32\...\{E7AFA156-D5CB-4B8C-843D-E7CA58D36B0A}) (Version: 8.6.0.2054 - TechSmith Corporation)
C-Media PCI Audio Device (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008768}) (Version: 1.00.0003 - )
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Far Cry 4 (HKLM-x32\...\Steam App 298110) (Version:  - Ubisoft Montreal, Red Storm, Shanghai, Toronto, Kiev)
Farming Simulator 15 (HKLM-x32\...\Steam App 313160) (Version:  - Giants Software)
Free Studio (HKLM-x32\...\Free Studio_is1) (Version: 6.5.12.1127 - DVDVideoSoft Ltd.)
Free YouTube Download (HKLM-x32\...\Free YouTube Download_is1) (Version: 4.0.7.1117 - DVDVideoSoft Ltd.)
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.0.7.1117 - DVDVideoSoft Ltd.)
Futuremark SystemInfo (HKLM-x32\...\{70690D9E-3D00-47D6-9CE9-BC3B6F900447}) (Version: 4.41.563.0 - Futuremark)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Just Cause 3 (HKLM-x32\...\Steam App 225540) (Version:  - Avalanche Studios)
LEGO® Star Wars™: The Complete Saga (HKLM-x32\...\Steam App 32440) (Version:  - Traveller's Tales)
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Gaming Software 8.72 (HKLM\...\Logitech Gaming Software) (Version: 8.72.107 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mozilla Firefox 44.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0 (x86 de)) (Version: 44.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.0.5866 - Mozilla)
Mozilla Thunderbird 38.5.1 (x86 de) (HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Mozilla Thunderbird 38.5.1 (x86 de)) (Version: 38.5.1 - Mozilla)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.6 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 361.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.75 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 361.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.75 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PARTHICA Core Gaming Keyboard Driver (HKLM-x32\...\{68F65E0D-F894-4F5A-B9E9-F3CAB29FB59A}) (Version: 1.0 - SPEEDLINK)
phase-6 2.3.5 (HKLM-x32\...\phase-6) (Version: 2.3.5 - phase-6)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.2 - Rockstar Games)
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Sniper Elite 3 (HKLM-x32\...\Steam App 238090) (Version:  - Rebellion)
Spintires (HKLM-x32\...\Steam App 263280) (Version:  - Oovee® Game Studios)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Steam App 359550) (Version:  - Ubisoft Montreal)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{5D2260D6-DB16-41DC-915B-A39BF4F66362}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 13.0 - Ubisoft)
VirtualDJ 8 (HKLM-x32\...\{24F8CB37-888B-41E6-B119-CDC3F5075F57}) (Version: 8.0.2483.0 - Atomix Productions)
Viscera Cleanup Detail: Santa's Rampage (HKLM-x32\...\Steam App 265210) (Version:  - RuneStorm)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-333607891-3492953746-726060095-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Julian\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0CFE2E40-6A97-48C5-9F38-DE82315CF1B0} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {8F72FFC4-13D5-4520-80BD-D0E108B8898A} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-20] (Adobe Systems Incorporated)
Task: {BFC2BB96-F7FA-486D-885F-0036A2110723} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {D4D79447-43E1-453E-9136-5D6036BA26F1} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {D65AE711-671D-47BD-B281-733D450D1D73} - System32\Tasks\CCleanerSkipUAC => D:\Programme\CCleaner\CCleaner.exe [2015-08-19] (Piriform Ltd)
Task: {D914EFB8-843B-4AB5-BFED-E5006DCD82EB} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-01-14] (Microsoft Corporation)
Task: {D939845F-270E-4F01-B690-7E4C471323ED} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {EA2045F9-4E24-4A2B-86CD-87AA69AE09DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-11-28 15:40 - 2016-01-23 02:01 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-12-21 20:38 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-12-25 12:03 - 2016-01-11 17:43 - 00076152 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-12-03 19:56 - 2015-11-22 11:47 - 02653816 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-12-03 19:56 - 2015-11-22 11:47 - 02653816 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-12-18 09:23 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-18 09:23 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-01-13 15:10 - 2016-01-05 02:29 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-01-13 15:10 - 2016-01-05 02:23 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-01-28 13:08 - 2016-01-16 06:10 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-01-28 13:08 - 2016-01-16 06:13 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-09-01 19:27 - 2015-09-01 19:27 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-09-01 19:27 - 2015-09-01 19:27 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-09-19 11:22 - 2016-01-12 05:43 - 00715712 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2015-09-19 11:22 - 2016-01-12 05:43 - 00861120 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2015-09-28 06:10 - 2014-04-21 10:15 - 01976832 _____ () D:\Programme\ParthikaCoreGaming\Monitor.EXE
2015-09-28 06:10 - 2013-07-11 19:16 - 00169984 _____ () D:\Programme\ParthikaCoreGaming\OSD.exe
2016-02-05 13:36 - 2016-02-05 13:36 - 00015872 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-02-05 13:36 - 2016-02-05 13:36 - 14869504 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2015-11-20 13:48 - 2015-11-20 13:48 - 00258560 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2016-01-22 12:44 - 2016-01-22 12:45 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-09-19 11:21 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-02-04 12:37 - 2015-12-15 06:54 - 00782336 _____ () D:\Programme\Steam\SDL2.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 04962816 _____ () D:\Programme\Steam\v8.dll
2016-02-04 12:37 - 2016-02-02 21:30 - 02546768 _____ () D:\Programme\Steam\video.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 02549248 _____ () D:\Programme\Steam\libavcodec-56.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00491008 _____ () D:\Programme\Steam\libavformat-56.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00332800 _____ () D:\Programme\Steam\libavresample-2.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00442880 _____ () D:\Programme\Steam\libavutil-54.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00485888 _____ () D:\Programme\Steam\libswscale-3.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 01556992 _____ () D:\Programme\Steam\icui18n.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 01187840 _____ () D:\Programme\Steam\icuuc.dll
2016-02-04 12:37 - 2016-02-02 21:29 - 00802896 _____ () D:\Programme\Steam\bin\chromehtml.DLL
2016-02-04 12:37 - 2015-12-30 02:51 - 00208896 _____ () D:\Programme\Steam\bin\openvr_api.dll
2015-09-28 06:10 - 2013-08-17 11:22 - 00036864 _____ () D:\Programme\ParthikaCoreGaming\Lang\Lang_EN.dll
2015-09-28 06:10 - 2012-12-12 22:20 - 00061440 _____ () D:\Programme\ParthikaCoreGaming\hiddriver.dll
2016-02-04 12:37 - 2016-01-06 02:52 - 48387872 _____ () D:\Programme\Steam\bin\libcef.dll
2016-01-22 12:44 - 2016-01-22 12:44 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-01-22 12:44 - 2016-01-22 12:45 - 22330368 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 12:04 - 2015-07-10 12:02 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-333607891-3492953746-726060095-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Julian\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\{a9b0188a-fe3a-4e47-a460-81452f34ba96}.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\StartupFolder: => "phase-6 Reminder.lnk"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "EADM"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{319C72DA-1A78-44D3-BE25-2237CBD86614}] => (Allow) LPort=8317
FirewallRules: [UDP Query User{BC9236A1-B805-4AD3-932E-A2ED07A5B34F}G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{83CCEFC1-FF40-43A4-A325-A0B91F86810E}G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{53946CCC-3F8D-4D01-B7D3-A2F40E313B0D}G:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) G:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{F7251802-4FD5-43CE-8FA7-998F3D6E9810}G:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) G:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [{13262292-ED55-40CC-B21B-97192A8E1E09}] => (Allow) G:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{5DA4E765-74F2-416F-BFEE-EFB1F7F3ADEE}] => (Allow) G:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{A8B587FA-EF04-4A9C-87F0-D3B8A20A7C99}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{F7A9DE9E-68F6-415E-BDAB-2F9E9FE59948}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [UDP Query User{04763BC4-26F8-4983-8A71-1965D610ADC2}D:\programme\a3launcher\a3launcher.exe] => (Allow) D:\programme\a3launcher\a3launcher.exe
FirewallRules: [TCP Query User{EA0E0F94-7B58-4B3D-BD93-AA9EEA18AB9C}D:\programme\a3launcher\a3launcher.exe] => (Allow) D:\programme\a3launcher\a3launcher.exe
FirewallRules: [{D1D7C2BB-915F-455C-9504-3E1401A7B1FB}] => (Allow) D:\Programme\DroidCam\DroidCamApp.exe
FirewallRules: [{00AB8E80-3E72-4ADF-B7E0-B5874A50C708}] => (Allow) D:\Programme\DroidCam\DroidCamApp.exe
FirewallRules: [{6AA520F5-8509-461C-9E12-21580B174538}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x86\FarmingSimulator2015Game.exe
FirewallRules: [{6A5C5E53-7254-4693-813D-1D2B21D8438C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x86\FarmingSimulator2015Game.exe
FirewallRules: [{71A3FB7A-384F-45FE-9C03-DB3107AEE5BD}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{CB77F416-C013-429C-8359-49301C8D51E8}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{53628FA8-CB6A-4B6E-A4CF-51DBBFCBAD27}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{26D8A66B-0BB6-4BD4-B639-097C6A2B7811}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{4F7DCC0C-CBCF-4D0C-9256-60A2C951143B}] => (Allow) G:\SteamLibrary\steamapps\common\Rust\Rust.exe
FirewallRules: [{E8BC40FF-3266-4857-BE3D-F2E0C6ED8117}] => (Allow) G:\SteamLibrary\steamapps\common\Rust\Rust.exe
FirewallRules: [{A487F4CB-E6B4-4ABC-984C-2EE863EF7F71}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9D23B755-04CF-40CA-894B-7D97B35E47BD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D199AE92-E9A2-41BD-9E22-54A6BF3BEA9E}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{D3F0989C-9576-4695-B3EB-B28E872A2069}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{69A6E872-217E-4E90-8A05-716C0B06C214}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0796F056-1C2B-4E7D-8BA7-3451B122220E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0C650914-AA04-4926-BEB7-73F9730629C5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C24954AC-9F77-4AEC-9AF7-B04BF07E106F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{B865DF1E-03EB-4A86-AE96-423C961F46FB}G:\steamlibrary\steamapps\common\garrysmod\hl2.exe] => (Allow) G:\steamlibrary\steamapps\common\garrysmod\hl2.exe
FirewallRules: [TCP Query User{D069B5F8-9E0B-492D-A3FF-9B8E0BE40C21}G:\steamlibrary\steamapps\common\garrysmod\hl2.exe] => (Allow) G:\steamlibrary\steamapps\common\garrysmod\hl2.exe
FirewallRules: [UDP Query User{E6CD3349-6B8C-4C78-8225-69C48276B70B}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7F657C26-65C2-4824-86DF-0670B456DE05}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{989771F9-B6D4-44A7-A5AA-80D9A3CC4382}G:\origingames\battlefield 4\bf4.exe] => (Allow) G:\origingames\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{E3EEA7C2-4968-4888-BD59-AB801C827662}G:\origingames\battlefield 4\bf4.exe] => (Allow) G:\origingames\battlefield 4\bf4.exe
FirewallRules: [UDP Query User{DAA54C15-4B7E-47BB-B301-46550A50C284}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{D6BEEB03-558A-4BC0-ACC8-882EF7542002}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{20194BD5-73BC-4EE6-8605-4E98D16D7617}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{4DD3759F-00A4-4151-9FB2-A70C442E93DA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1A1CB7A5-95DC-46D0-8E62-BDCBAF31A470}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{7E275C7B-4559-4D0C-B871-BDE8ECDB6423}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{3C05CC08-A2E4-4BB0-9FC1-4309C3953B80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{5B00D490-7E3A-4859-A499-B28949E1E15E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{82E3CD2B-4EEC-46D5-871C-B0C8CA70C8AF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7FC67255-ABEE-4BB1-8299-95A08652E0D3}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{45DAAB8A-BA9E-4E63-9BC5-FAF414F735A9}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{6C316DC6-2D46-4936-833A-30287E0C9600}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{06B8E97D-7A66-47CE-8287-B15A494AD088}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{5CECEB83-2C87-4156-8219-41F14CCCDEEA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D97941C8-AA3E-41F8-A60C-D88056B1D9C1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB855782-FD2F-43E1-8361-1755A28F5BE8}] => (Allow) D:\Programme\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{2771293A-2FD0-4C87-86F8-D70E926E7B55}] => (Allow) D:\Programme\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{C93DD4B9-D5DB-4431-B398-C6C317C64ED7}] => (Allow) G:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{2EB4422E-F794-41E9-91A8-A3CEF8359B80}] => (Allow) G:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [TCP Query User{57F95676-404B-4328-B04F-44D6DE5CBD2C}F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{FB211E45-AFC1-4BD6-B075-C4D574981BE8}F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{CF5A0461-6413-4F6D-B0DE-66F17AAEFC54}] => (Allow) G:\OriginGames\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{532D47E2-6874-4788-A05C-F6528B790D0A}] => (Allow) G:\OriginGames\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{7E53DB23-E3FE-4D2F-9A9E-E5ADE013439E}] => (Allow) G:\OriginGames\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{C55E90C4-F55D-490A-8C80-1D937D2650CE}] => (Allow) G:\OriginGames\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{70F34E92-ACA5-41E5-A743-B95A1F95D2D7}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{44354600-E283-42BE-A112-5AEE30B555E2}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{6FC47A85-4626-4171-B948-3A350059E09A}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{B5550B68-AE88-419C-B052-1F2E9AA9F6CA}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{91FECA05-5A35-4D50-9C4D-90EE15666167}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{0EDA0742-B248-4823-92A7-0810A8585B2F}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [TCP Query User{5634C511-FDB3-4011-B5A2-CDAA1433BBEC}F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe] => (Allow) F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe
FirewallRules: [UDP Query User{8ECCB2D7-D118-4925-9CAD-FBBB5C7EAC89}F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe] => (Allow) F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{BF70D8E0-9B8C-4006-A932-EA4E4EE94A42}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{D22114D8-5564-45D4-B269-7AECA274E8F9}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{742C0667-2861-4813-A3BC-DCD57218A6F6}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{CBA5AAE6-2821-417C-BBB0-070366F8A89B}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [TCP Query User{F5478C65-4CB3-4F93-BE42-2323F4EFAEA7}G:\origingames\bfh\bfh.exe] => (Allow) G:\origingames\bfh\bfh.exe
FirewallRules: [UDP Query User{C0739D31-34B1-4F24-8E12-6B1904E6E77D}G:\origingames\bfh\bfh.exe] => (Allow) G:\origingames\bfh\bfh.exe
FirewallRules: [{0222862E-36B8-44D2-9A76-5A96E10F866A}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{57394D5C-CE9E-4D95-B589-49E0EECC5712}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [TCP Query User{ABA6CE7F-1FC6-49D0-8C85-8BE3D04CADBB}F:\games\ausgelagerte games\steam\arma 3\arma3.exe] => (Allow) F:\games\ausgelagerte games\steam\arma 3\arma3.exe
FirewallRules: [UDP Query User{591FE2F3-AE4A-4EA0-815A-64C58C184C0F}F:\games\ausgelagerte games\steam\arma 3\arma3.exe] => (Allow) F:\games\ausgelagerte games\steam\arma 3\arma3.exe
FirewallRules: [{59CC1AC7-22B1-4F37-9845-5814251C7EF1}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{FE981463-75C8-4AE1-BB1E-DE995B7AB64F}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{4B6034E6-0A93-4300-A0EB-6D0288F36C09}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{BDDF54DF-9C9E-450B-A6F7-FD2DE03D685E}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{C244CCA5-9B8D-45C6-9638-99E1145BED5C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{6CBF42C3-009D-449F-88E2-5BEA12623D64}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{48C4F26D-0549-44CD-ABB5-E69DA5A5CE80}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{2704AA07-A6F5-405A-AC5C-5C0B86C69F5C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{AE2B3C6D-2EE3-4BB9-8A8B-DA3F6D2DCFFE}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{81D3B4A7-FF1D-4C64-82C5-908D2992F004}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{616B98C2-812E-40C6-B499-ED4BC6296596}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{E31375D5-72A5-4EAC-A253-6FF3F1636ADA}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{0C9ECD17-7EC9-48F8-BD1A-90FAE464441F}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{1180A381-5C7B-4EF3-8A77-A7EB97E9FB46}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{11B62B3D-0085-4941-ACD8-F99E244882F2}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{9B67346A-5C62-44E9-A249-0D5DC3E99D37}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{2F8A2577-1543-478B-92A7-EE7884355AEF}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{91D24596-B7E8-4CAB-8B13-463F1D0EF558}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9BE1DECD-9022-48B4-9D99-306D6472A66A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B8754CD9-930B-4370-8FC4-B65B5AE88DDF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{A8CF2FF2-98D8-4EB0-BBF6-DEECB3820FE8}] => (Allow) G:\OriginGames\BFH\BFHWebHelper.exe
FirewallRules: [{54BD6607-1E2F-4771-BAD8-C22292D1C7B8}] => (Allow) G:\OriginGames\BFH\BFHWebHelper.exe
FirewallRules: [TCP Query User{4811465C-F8B7-42E9-9DC9-FF69369F00CD}C:\users\julian\desktop\tblauncher.exe] => (Allow) C:\users\julian\desktop\tblauncher.exe
FirewallRules: [UDP Query User{3115BFEA-27F2-48C5-989B-86FE87697B64}C:\users\julian\desktop\tblauncher.exe] => (Allow) C:\users\julian\desktop\tblauncher.exe
FirewallRules: [{F0554781-1F94-406B-9FE2-BE6AD156768A}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{B5DCE6E6-7EBE-4691-B9EB-6953E4084D32}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{218E45B8-35CA-456B-95D2-424F53BFF786}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{7653B3DC-5577-4C11-8EC7-295E8E3297AD}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{B8DA4A47-F02F-4A8A-9736-477861789525}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{14528812-8984-4AF1-ACE1-631C9277CF17}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{82D52767-5031-42C5-A02A-8E20E236C606}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Spintires\SpinTires.exe
FirewallRules: [{8784E8AE-A6F2-47CF-A522-BC5BADC6ED8D}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Spintires\SpinTires.exe
FirewallRules: [{5EA1A165-42F2-468A-8276-810FB43D4611}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Warface\live\nw.exe
FirewallRules: [{FC67670F-435A-4C13-8D06-17A68C9FFA6B}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Warface\live\nw.exe

==================== Wiederherstellungspunkte =========================

21-01-2016 16:11:07 Geplanter Prüfpunkt
22-01-2016 22:29:42 Installed LogMeIn Hamachi
28-01-2016 13:16:14 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/05/2016 01:54:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SkypeHost.exe, Version: 10.1.2123.10, Zeitstempel: 0x569054dc
Name des fehlerhaften Moduls: SkyWrap.dll, Version: 10.1.2123.10, Zeitstempel: 0x569054c9
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00ac6197
ID des fehlerhaften Prozesses: 0x105c
Startzeit der fehlerhaften Anwendung: 0xSkypeHost.exe0
Pfad der fehlerhaften Anwendung: SkypeHost.exe1
Pfad des fehlerhaften Moduls: SkypeHost.exe2
Berichtskennung: SkypeHost.exe3
Vollständiger Name des fehlerhaften Pakets: SkypeHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SkypeHost.exe5

Error: (02/05/2016 01:34:31 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418154

Error: (02/05/2016 01:25:01 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (02/05/2016 01:24:53 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (02/04/2016 05:12:28 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (02/04/2016 05:11:14 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (02/04/2016 03:24:15 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (02/04/2016 03:24:08 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (02/04/2016 03:23:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 10.0.10586.0, Zeitstempel: 0x5632d4c0
Name des fehlerhaften Moduls: twinui.appcore.dll, Version: 10.0.10586.11, Zeitstempel: 0x56457778
Ausnahmecode: 0x80270233
Fehleroffset: 0x0000000000166be4
ID des fehlerhaften Prozesses: 0xa64
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3
Vollständiger Name des fehlerhaften Pakets: Explorer.EXE4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Explorer.EXE5

Error: (02/04/2016 03:23:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: sihost.exe, Version: 10.0.10586.0, Zeitstempel: 0x5632d7f9
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10586.20, Zeitstempel: 0x56540c3b
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00000000000950f7
ID des fehlerhaften Prozesses: 0xef0
Startzeit der fehlerhaften Anwendung: 0xsihost.exe0
Pfad der fehlerhaften Anwendung: sihost.exe1
Pfad des fehlerhaften Moduls: sihost.exe2
Berichtskennung: sihost.exe3
Vollständiger Name des fehlerhaften Pakets: sihost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: sihost.exe5


Systemfehler:
=============
Error: (02/05/2016 01:25:00 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTNetzwerkdienstS-1-5-20LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/05/2016 01:24:50 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/05/2016 01:24:50 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/05/2016 01:24:50 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/05/2016 01:24:20 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT-AUTORITÄT)
Description: 32212256841238160

Error: (02/05/2016 01:24:30 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎04.‎02.‎2016 um 20:03:48 unerwartet heruntergefahren.

Error: (02/04/2016 08:10:03 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/04/2016 08:10:03 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/04/2016 03:24:06 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTNetzwerkdienstS-1-5-20LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/04/2016 03:24:06 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTNetzwerkdienstS-1-5-20LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar


CodeIntegrity:
===================================
  Date: 2016-02-04 17:10:02.093
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-03 16:24:23.491
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-02 15:47:29.455
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-31 18:55:46.412
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-31 11:15:33.837
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-28 17:56:45.150
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-28 17:24:12.519
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-25 16:19:30.310
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-25 14:41:43.100
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-23 15:50:17.720
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8350 Eight-Core Processor 
Prozentuale Nutzung des RAM: 13%
Installierter physikalischer RAM: 16283.37 MB
Verfügbarer physikalischer RAM: 14108.97 MB
Summe virtueller Speicher: 18715.37 MB
Verfügbarer virtueller Speicher: 16097.47 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:116.42 GB) (Free:66.95 GB) NTFS
Drive d: (Programme) (Fixed) (Total:149.05 GB) (Free:141.33 GB) NTFS
Drive e: (Aufgenommene Videos) (Fixed) (Total:149.05 GB) (Free:110.2 GB) NTFS
Drive f: (Medien und Games) (Fixed) (Total:1397.26 GB) (Free:1132.59 GB) NTFS
Drive g: (Games) (Fixed) (Total:232.88 GB) (Free:15.36 GB) NTFS
Drive k: () (Removable) (Total:3.74 GB) (Free:3.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 117.4 GB) (Disk ID: B7214A91)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 149.1 GB) (Disk ID: 0816C4CB)
Partition 1: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 149.1 GB) (Disk ID: 86308630)
Partition 1: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 477201BA)
Partition 1: (Not Active) - (Size=1397.3 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: C3FF94FC)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

========================================================
Disk: 6 (Size: 3.7 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---

[/CODE]


Danke für die schnelle antwort, relevante logs habe ich nicht, das Problem besteht seit ungefär 1 bis andernedhalb Monaten, mal ging es, dann wurde es wieder aufdringlicher.


Gruß Julian
__________________

Alt 05.02.2016, 14:48   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.02.2016, 18:07   #5
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Leider muss ich sagen, das Malewarebytes Anti-rootkit nichts gefunden hat, trotzdem hier der log.


Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.02.05.05
  rootkit: v2016.01.20.01

Windows 10 x64 NTFS
Internet Explorer 11.63.10586.0
Julian :: JULIAN-PC [administrator]

05.02.2016 16:14:04
mbar-log-2016-02-05 (16-14-04).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 383875
Time elapsed: 9 minute(s), 51 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         


Alt 06.02.2016, 14:00   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Leider? Sei doch froh, dass es keine Rootkits gibt bei dir

Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
--> Smartnewtab Virus

Alt 07.02.2016, 10:57   #7
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Hier der Log von adwcleaner

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.022 - Bericht erstellt am 29/11/2015 um 15:07:32
# Aktualisiert am 22/11/2015 von Xplode
# Datenbank : 2015-11-22.2 [Server]
# Betriebssystem : Windows 10 Home  (x64)
# Benutzername : Julian - JULIAN-PC
# Gestartet von : C:\Users\Julian\Downloads\adwcleaner_5.022.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\Julian\AppData\Roaming\tencent

***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [841 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.032 - Bericht erstellt am 07/02/2016 um 10:39:05
# Aktualisiert am 31/01/2016 von Xplode
# Datenbank : 2016-02-05.1 [Server]
# Betriebssystem : Windows 10 Home  (x64)
# Benutzername : Julian - JULIAN-PC
# Gestartet von : C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings\AdwCleaner_5.032(1).exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files\Easeware
[-] Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverEasy
[-] Ordner Gelöscht : C:\Users\Julian\AppData\Roaming\Easeware

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\Public\Desktop\DriverEasy.lnk

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****

[-] Geplante Aufgabe Gelöscht : DriverEasy Scheduled Scan

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverEasy_is1
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-333607891-3492953746-726060095-1001\Software\OCS

***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [2329 Bytes] ##########
         
--- --- ---



Und hier der Log von JRT

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 10 Home x64 
Ran by Julian (Administrator) on 07.02.2016 at 10:41:31,52
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 5 

Successfully deleted: C:\Users\Julian\AppData\Local\crashrpt (Folder) 
Successfully deleted: C:\Users\Julian\AppData\Roaming\speedrunnerslog.txt (File) 
Successfully deleted: C:\WINDOWS\prefetch\DRIVEREASY.EXE-DD5F7CB1.pf (File) 
Successfully deleted: C:\WINDOWS\prefetch\DRIVEREASY_SETUP.TMP-680D9067.pf (File) 
Successfully deleted: C:\WINDOWS\prefetch\DRIVEREASY_SETUP.TMP-EEA033B4.pf (File) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.02.2016 at 10:42:28,71
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---



und der von FRST


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von Julian (Administrator) auf JULIAN-PC (07-02-2016 10:47:06)
Gestartet von C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
Geladene Profile: Julian (Verfügbare Profile: Julian)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [14862456 2015-09-01] (Logitech Inc.)
HKLM\...\Run: [Start WingMan Profiler] => C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM\...\Run: [CmPCIaudio] => C:\WINDOWS\syswow64\RunDll32.exe C:\WINDOWS\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM-x32\...\Run: [SL-6482 Gaming Keyboard] => D:\Programme\ParthikaCoreGaming\Monitor.exe [1976832 2014-04-21] ()
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [EADM] => D:\Programme\Origin\Origin.exe [3639280 2016-02-02] (Electronic Arts)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [Steam] => D:\Programme\Steam\steam.exe [3014224 2016-02-04] (Valve Corporation)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Run: [CCleaner Monitoring] => D:\Programme\CCleaner\CCleaner64.exe [8455960 2015-08-19] (Piriform Ltd)
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\MountPoints2: {77316562-64d5-11e5-9bd1-ac9e17ece4cb} - "H:\LaunchU3.exe" -a
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\phase-6 Reminder.lnk [2016-02-04]
ShortcutTarget: phase-6 Reminder.lnk -> D:\Programme\phase-6\reminder\reminder.exe (phase-6)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a3ffa28e-0903-4725-a60b-4eb1bffdd803}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-333607891-3492953746-726060095-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-23] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-23] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2015-05-05] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600
FF Homepage: about:newtab
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-21] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-01-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-01-23] (NVIDIA Corporation)
FF Plugin HKU\S-1-5-21-333607891-3492953746-726060095-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-01-30] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: Simple Popup Blocker - C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600\Extensions\@simplepopupblocker.xpi [2016-01-25]
FF Extension: Adblock Plus - C:\Users\Julian\AppData\Roaming\Mozilla\Firefox\Profiles\y9awgkwt.default-1450956318600\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-20]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1317920 2016-02-05] ()
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [236832 2015-11-12] (EasyAntiCheat Ltd)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-11-05] (Futuremark)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [192120 2015-09-01] (Logitech Inc.)
S2 MBAMService; D:\Programme\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
S3 Origin Client Service; D:\Programme\Origin\OriginClientService.exe [2104840 2016-02-02] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-10-14] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76152 2016-01-11] ()
S2 SkypeUpdate; D:\Programme\Skype\Updater\Updater.exe [327296 2015-07-09] (Skype Technologies)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AsusVBus; C:\Windows\System32\drivers\AsusVBus.sys [39704 2015-09-18] (Windows (R) Win 7 DDK provider)
S3 ATP; C:\Windows\System32\drivers\AsusTP.sys [87016 2015-09-18] (ASUS Corporation)
R3 cmuda3; C:\Windows\system32\drivers\cmudax3.sys [3848192 2015-08-24] (C-Media Inc)
R3 DroidCam; C:\Windows\system32\DRIVERS\droidcam.sys [33592 2015-11-14] (Dev47Apps)
R3 DroidCamVideo; C:\Windows\system32\DRIVERS\droidcamvideo.sys [230712 2015-11-14] (Windows (R) Win 7 DDK provider)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-02-03] ()
S3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45680 2015-08-03] (LogMeIn Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [589824 2015-10-30] (Realtek                                            )
S3 RTCore64; D:\Programme\MSI Afterburner\RTCore64.sys [13536 2015-05-27] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-07 10:42 - 2016-02-07 10:42 - 00000949 _____ C:\Users\Julian\Desktop\JRT.txt
2016-02-07 10:40 - 2016-02-07 10:40 - 00002415 _____ C:\Users\Julian\Desktop\AdwCleaner[C2].txt
2016-02-06 22:30 - 2016-02-06 22:30 - 00000915 _____ C:\Users\Public\Desktop\PVZ Garden Warfare.lnk
2016-02-06 22:30 - 2016-02-06 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PVZ Garden Warfare
2016-02-06 22:19 - 2016-02-06 22:23 - 00000000 ____D C:\Users\Julian\AppData\Roaming\SpinTires
2016-02-06 18:17 - 2016-02-06 18:17 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-02-06 18:16 - 2016-02-06 18:16 - 00000252 _____ C:\WINDOWS\Cmicnfg3.ini.imi
2016-02-06 18:16 - 2016-02-06 18:16 - 00000217 _____ C:\WINDOWS\Cmicnfg3.ini.cfl
2016-02-06 18:16 - 2016-02-06 18:16 - 00000191 _____ C:\WINDOWS\system\Cmicnfg3.ini
2016-02-06 18:16 - 2015-08-24 10:07 - 12935168 ____N (C-Media Corporation) C:\WINDOWS\SysWOW64\CMICNFG3.dll
2016-02-06 18:16 - 2015-08-24 10:07 - 04533760 ____N C:\WINDOWS\system32\CMICNFG3.cpl
2016-02-06 18:16 - 2015-08-24 10:07 - 01144983 ____N C:\WINDOWS\SysWOW64\KB936225x64.msu
2016-02-06 18:16 - 2015-08-24 10:07 - 00821248 ____N C:\WINDOWS\system32\Cmeaupci.exe
2016-02-06 18:16 - 2015-08-24 10:07 - 00200704 ____N (C-Media) C:\WINDOWS\SysWOW64\CMPaOxy.dll
2016-02-06 18:16 - 2015-08-24 10:07 - 00002900 ____N C:\WINDOWS\cmudax3.ini
2016-02-06 18:16 - 2015-08-24 10:07 - 00001549 ____N C:\WINDOWS\Cmicnfg3.ini.cfg
2016-02-06 18:15 - 2016-02-06 18:15 - 15573517 _____ C:\Users\Julian\Downloads\20698-CSL_PCI_Soundkarte_7.1_8_Kanal_Win8.zip
2016-02-06 18:15 - 2015-08-24 10:07 - 00036864 _____ (C-Media Electronics Ins.) C:\WINDOWS\system32\cmudax3.dll
2016-02-06 18:12 - 2016-02-06 18:12 - 03771784 _____ (Easeware ) C:\Users\Julian\Downloads\DriverEasy_Setup.exe
2016-02-06 18:10 - 2016-02-06 18:10 - 06683081 _____ C:\Users\Julian\Downloads\20698-CSL_PCI_Soundkarte_7.1_8_Kanal_Win7.zip
2016-02-06 14:02 - 2016-02-06 14:05 - 379514137 _____ C:\Users\Julian\Downloads\@Exile-0.9.41.zip
2016-02-05 21:23 - 2016-02-05 21:26 - 13661715 _____ C:\Users\Julian\Desktop\Die Mods.zip
2016-02-05 17:41 - 2016-02-05 17:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-02-05 17:41 - 2016-02-05 17:41 - 00000000 ____D C:\Program Files (x86)\Skype
2016-02-05 17:40 - 2016-02-05 17:40 - 01504384 _____ (Skype Technologies S.A.) C:\Users\Julian\Downloads\SkypeSetup.exe
2016-02-05 16:23 - 2016-02-05 16:31 - 1343029248 _____ C:\Users\Julian\Downloads\kubuntu-15.04-desktop-i386.iso
2016-02-05 16:20 - 2016-02-05 16:20 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator
2016-02-05 16:19 - 2016-02-05 16:19 - 06160320 _____ (LinuxLive USB Creator) C:\Users\Julian\Downloads\LinuxLive_USB_Creator_2.9.4.exe
2016-02-05 16:19 - 2016-02-05 16:19 - 01466656 _____ C:\Users\Julian\Downloads\Linux Live USB Creator - CHIP-Installer.exe
2016-02-05 16:13 - 2016-02-05 18:06 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-02-05 14:31 - 2016-02-07 10:36 - 00000000 ____D C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
2016-02-04 17:26 - 2016-02-04 17:26 - 01466656 _____ C:\Users\Julian\Downloads\Windows Product Key Viewer - CHIP-Installer.exe
2016-02-04 15:15 - 2016-02-04 15:15 - 00001428 _____ C:\Users\Julian\Desktop\Malewarebytes.txt
2016-02-04 15:09 - 2016-02-05 17:38 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-02-04 15:08 - 2016-02-05 17:38 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-02-04 15:08 - 2016-02-04 15:15 - 00000797 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-04 15:08 - 2016-02-04 15:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-04 15:08 - 2016-02-04 15:08 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-04 15:08 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2016-02-04 15:08 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-02-04 15:07 - 2016-02-04 15:08 - 22908888 _____ (Malwarebytes ) C:\Users\Julian\Downloads\mbam-setup-org-2.2.0.1024.exe
2016-02-04 14:39 - 2016-02-04 14:39 - 01508352 _____ C:\Users\Julian\Downloads\adwcleaner_5.032.exe
2016-02-03 20:20 - 2016-02-03 20:20 - 00022704 _____ C:\WINDOWS\system32\Drivers\EsgScanner.sys
2016-02-01 15:08 - 2016-02-01 15:33 - 1678218020 _____ C:\Users\Julian\Desktop\SteamOSInstaller.zip
2016-01-30 21:13 - 2016-01-31 18:22 - 00000000 ____D C:\Users\Julian\AppData\Local\wf-launcher
2016-01-30 21:13 - 2016-01-31 17:55 - 00000000 ____D C:\ProgramData\GFACE
2016-01-30 19:55 - 2016-01-30 19:55 - 00000000 ____D C:\Users\Julian\Documents\BIS Core Engine Other Profiles
2016-01-30 19:55 - 2016-01-30 19:55 - 00000000 ____D C:\Users\Julian\Documents\BIS Core Engine
2016-01-28 13:08 - 2016-01-16 07:37 - 00202472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-01-28 13:08 - 2016-01-16 07:36 - 01173344 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-01-28 13:08 - 2016-01-16 07:36 - 00713568 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-01-28 13:08 - 2016-01-16 07:34 - 00513888 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-01-28 13:08 - 2016-01-16 07:24 - 00538632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 08728920 _____ (Microsoft Corp.) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00848160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00785088 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00536256 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00408120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-01-28 13:08 - 2016-01-16 07:23 - 00369912 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2016-01-28 13:08 - 2016-01-16 07:21 - 22572624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-01-28 13:08 - 2016-01-16 07:21 - 01750440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2016-01-28 13:08 - 2016-01-16 07:20 - 06971752 _____ (Microsoft Corp.) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 06600904 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00652312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00431240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-01-28 13:08 - 2016-01-16 07:20 - 00366224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-01-28 13:08 - 2016-01-16 07:19 - 00709688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-01-28 13:08 - 2016-01-16 07:19 - 00405568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-01-28 13:08 - 2016-01-16 07:17 - 21125400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-01-28 13:08 - 2016-01-16 07:16 - 05238360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-01-28 13:08 - 2016-01-16 07:13 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-01-28 13:08 - 2016-01-16 07:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-01-28 13:08 - 2016-01-16 07:12 - 01415200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-01-28 13:08 - 2016-01-16 07:09 - 01089880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-01-28 13:08 - 2016-01-16 07:08 - 01174008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-01-28 13:08 - 2016-01-16 07:08 - 00440152 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-01-28 13:08 - 2016-01-16 06:46 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2016-01-28 13:08 - 2016-01-16 06:45 - 16986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 22394368 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-01-28 13:08 - 2016-01-16 06:44 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasadhlp.dll
2016-01-28 13:08 - 2016-01-16 06:44 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2016-01-28 13:08 - 2016-01-16 06:43 - 00097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttpcom.dll
2016-01-28 13:08 - 2016-01-16 06:42 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-01-28 13:08 - 2016-01-16 06:42 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscoreext.dll
2016-01-28 13:08 - 2016-01-16 06:41 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-01-28 13:08 - 2016-01-16 06:40 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-01-28 13:08 - 2016-01-16 06:40 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2016-01-28 13:08 - 2016-01-16 06:40 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2016-01-28 13:08 - 2016-01-16 06:40 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasautou.exe
2016-01-28 13:08 - 2016-01-16 06:39 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\FilterDS.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 07979008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimCfg.dll
2016-01-28 13:08 - 2016-01-16 06:38 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbio.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-01-28 13:08 - 2016-01-16 06:37 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SMSRouter.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-01-28 13:08 - 2016-01-16 06:36 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimAuth.dll
2016-01-28 13:08 - 2016-01-16 06:36 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 13018624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-01-28 13:08 - 2016-01-16 06:35 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasadhlp.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-01-28 13:08 - 2016-01-16 06:34 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttpcom.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00574976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2016-01-28 13:08 - 2016-01-16 06:33 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 24602624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 00621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-01-28 13:08 - 2016-01-16 06:32 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2016-01-28 13:08 - 2016-01-16 06:31 - 00851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-01-28 13:08 - 2016-01-16 06:31 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasautou.exe
2016-01-28 13:08 - 2016-01-16 06:30 - 13382656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-01-28 13:08 - 2016-01-16 06:30 - 01053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimCfg.dll
2016-01-28 13:08 - 2016-01-16 06:30 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winbio.dll
2016-01-28 13:08 - 2016-01-16 06:29 - 01500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-01-28 13:08 - 2016-01-16 06:29 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 09918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 02624512 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 01318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 00884736 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2016-01-28 13:08 - 2016-01-16 06:28 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimAuth.dll
2016-01-28 13:08 - 2016-01-16 06:27 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 19338752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00260608 _____ C:\WINDOWS\system32\MTFServer.dll
2016-01-28 13:08 - 2016-01-16 06:26 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2016-01-28 13:08 - 2016-01-16 06:25 - 00235008 _____ C:\WINDOWS\system32\MTF.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 18678272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 02057216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00613888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-01-28 13:08 - 2016-01-16 06:24 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-01-28 13:08 - 2016-01-16 06:23 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-01-28 13:08 - 2016-01-16 06:23 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-01-28 13:08 - 2016-01-16 06:21 - 06297088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 07199232 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 02597888 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 01944576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-01-28 13:08 - 2016-01-16 06:20 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 12126208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00162816 _____ C:\WINDOWS\SysWOW64\MTF.dll
2016-01-28 13:08 - 2016-01-16 06:19 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-01-28 13:08 - 2016-01-16 06:18 - 03593216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-01-28 13:08 - 2016-01-16 06:18 - 01674240 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2016-01-28 13:08 - 2016-01-16 06:17 - 05503488 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-01-28 13:08 - 2016-01-16 06:16 - 05202944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-01-28 13:08 - 2016-01-16 06:16 - 01542656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2016-01-28 13:08 - 2016-01-16 06:15 - 04759040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-01-28 13:08 - 2016-01-16 06:14 - 01946624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-01-28 13:08 - 2016-01-16 06:14 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-01-28 13:08 - 2016-01-16 06:11 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-01-28 13:08 - 2016-01-16 06:09 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-01-28 12:53 - 2016-02-04 15:15 - 00002200 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2016-01-28 12:53 - 2016-01-23 01:47 - 00110016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-01-28 12:51 - 2016-01-23 04:31 - 42983992 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 37615040 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 31115712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 24941112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 21202488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 20741880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17632544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17224664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 17174032 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 02543160 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 02187712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 01924152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6436175.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 01571776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6436175.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00948672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00882232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00786872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00784640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00745408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00689600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00632336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00630592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00601752 _____ C:\WINDOWS\system32\nvmcumd.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00541184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00445912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00423360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00385080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00378784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00377792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00348216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00316960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00175368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00153208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00151184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2016-01-28 12:51 - 2016-01-23 04:31 - 00128696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2016-01-27 17:18 - 2015-12-18 07:10 - 00099472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-01-27 17:18 - 2015-12-18 07:10 - 00090768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-01-27 14:16 - 2016-01-28 17:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-01-24 12:12 - 2016-02-07 10:47 - 00000000 ____D C:\FRST
2016-01-22 22:30 - 2016-01-22 22:30 - 00000000 ____D C:\Users\Julian\AppData\Local\LogMeIn
2016-01-22 22:30 - 2016-01-22 22:30 - 00000000 ____D C:\ProgramData\LogMeIn
2016-01-22 14:16 - 2016-01-22 14:50 - 00000000 ____D C:\Users\Julian\Desktop\Airsoft Games
2016-01-19 14:46 - 2016-01-19 14:46 - 00000000 ____D C:\Program Files\Logitech
2016-01-19 14:46 - 2016-01-19 14:46 - 00000000 ____D C:\Program Files\Common Files\Logitech
2016-01-15 18:52 - 2016-02-06 23:23 - 00000000 ____D C:\Users\Julian\AppData\Roaming\TS3Client
2016-01-15 18:51 - 2016-01-15 18:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2016-01-15 18:40 - 2016-01-15 18:40 - 00000000 ____D C:\Users\Julian\Documents\TacBF Launcher
2016-01-15 18:40 - 2016-01-15 18:40 - 00000000 ____D C:\Users\Julian\.kivy
2016-01-15 18:28 - 2016-01-15 18:40 - 21993184 _____ C:\Users\Julian\Desktop\tblauncher.exe
2016-01-15 16:43 - 2016-01-15 16:43 - 00000000 ____D C:\Users\Julian\AppData\Local\ActiveSync
2016-01-15 16:40 - 2016-01-15 16:26 - 00024064 _____ C:\WINDOWS\zoek-delete.exe
2016-01-15 16:26 - 2016-01-15 16:38 - 00000000 ____D C:\zoek_backup
2016-01-14 21:48 - 2016-01-14 21:48 - 26846858 _____ C:\Users\Julian\Desktop\SPD.zip
2016-01-14 14:32 - 2016-01-14 14:32 - 00000000 _____ C:\autoexec.bat
2016-01-13 15:10 - 2016-01-05 03:33 - 02180128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-01-13 15:09 - 2016-01-05 03:51 - 07477600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-01-13 15:09 - 2016-01-05 03:51 - 01317640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-01-13 15:09 - 2016-01-05 03:51 - 01141496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-01-13 15:09 - 2016-01-05 03:50 - 00671472 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2016-01-13 15:09 - 2016-01-05 03:48 - 00499432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2016-01-13 15:09 - 2016-01-05 03:45 - 02587696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-01-13 15:09 - 2016-01-05 03:42 - 02026736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 02544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 01299504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00858952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00245840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-01-13 15:09 - 2016-01-05 03:37 - 00234504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mftranscode.dll
2016-01-13 15:09 - 2016-01-05 03:36 - 00808800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-01-13 15:09 - 2016-01-05 03:33 - 01118208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00701384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00208176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mftranscode.dll
2016-01-13 15:09 - 2016-01-05 03:33 - 00116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-01-13 15:09 - 2016-01-05 03:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-01-13 15:09 - 2016-01-05 03:27 - 01594408 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-01-13 15:09 - 2016-01-05 03:24 - 00796352 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 01804664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMALFXGFXDSP.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 01309376 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-01-13 15:09 - 2016-01-05 03:23 - 00786696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:23 - 00119320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MP3DMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:21 - 01371792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-01-13 15:09 - 2016-01-05 03:17 - 00695752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2016-01-13 15:09 - 2016-01-05 03:16 - 00100160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MP3DMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:57 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMSRoamingSecurity.dll
2016-01-13 15:09 - 2016-01-05 02:57 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgrcli.dll
2016-01-13 15:09 - 2016-01-05 02:56 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2016-01-13 15:09 - 2016-01-05 02:54 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-01-13 15:09 - 2016-01-05 02:53 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshom.ocx
2016-01-13 15:09 - 2016-01-05 02:52 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-01-13 15:09 - 2016-01-05 02:51 - 00472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-01-13 15:09 - 2016-01-05 02:51 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-01-13 15:09 - 2016-01-05 02:50 - 00644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-01-13 15:09 - 2016-01-05 02:50 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-01-13 15:09 - 2016-01-05 02:49 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2016-01-13 15:09 - 2016-01-05 02:49 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 00749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-01-13 15:09 - 2016-01-05 02:49 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityCommon.dll
2016-01-13 15:09 - 2016-01-05 02:48 - 01009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:48 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2016-01-13 15:09 - 2016-01-05 02:48 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usermgrcli.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00479232 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-01-13 15:09 - 2016-01-05 02:47 - 00305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2016-01-13 15:09 - 2016-01-05 02:45 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-01-13 15:09 - 2016-01-05 02:45 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-01-13 15:09 - 2016-01-05 02:44 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshom.ocx
2016-01-13 15:09 - 2016-01-05 02:43 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-01-13 15:09 - 2016-01-05 02:43 - 00604672 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-01-13 15:09 - 2016-01-05 02:43 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-01-13 15:09 - 2016-01-05 02:42 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-01-13 15:09 - 2016-01-05 02:41 - 01070080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2016-01-13 15:09 - 2016-01-05 02:41 - 00558592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-01-13 15:09 - 2016-01-05 02:40 - 00890880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOD.DLL
2016-01-13 15:09 - 2016-01-05 02:40 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ProximityCommon.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 03428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00498176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2016-01-13 15:09 - 2016-01-05 02:39 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2016-01-13 15:09 - 2016-01-05 02:38 - 00389120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-01-13 15:09 - 2016-01-05 02:36 - 00573440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2016-01-13 15:09 - 2016-01-05 02:36 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-01-13 15:09 - 2016-01-05 02:30 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-01-13 15:09 - 2016-01-05 02:30 - 02280448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-01-13 15:09 - 2016-01-05 02:29 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-01-13 15:09 - 2016-01-05 02:28 - 07826432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-01-13 15:09 - 2016-01-05 02:28 - 04894720 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-01-13 15:09 - 2016-01-05 02:25 - 05660160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-01-11 18:28 - 2016-01-11 18:28 - 00000000 ____D C:\Users\Julian\Documents\BFH
2016-01-10 17:54 - 2016-01-13 16:21 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\WINDOWS\PCHEALTH
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2016-01-10 17:53 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-01-10 17:51 - 2016-01-10 17:53 - 00000000 ____D C:\Program Files\Microsoft Office
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 __RHD C:\MSOCache
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files\Microsoft Analysis Services
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-01-10 17:51 - 2016-01-10 17:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2016-01-09 22:25 - 2016-01-09 22:25 - 00000000 ____D C:\WINDOWS\SysWOW64\resources
2016-01-08 17:39 - 2016-01-08 17:57 - 00000000 ____D C:\Users\Julian\AppData\Roaming\WS Launcher
2016-01-08 17:38 - 2016-01-08 17:38 - 00000000 ____D C:\Users\Julian\AppData\Roaming\WS.ARMA.SU

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-07 10:46 - 2015-10-30 19:35 - 00775524 _____ C:\WINDOWS\system32\perfh007.dat
2016-02-07 10:46 - 2015-10-30 19:35 - 00155338 _____ C:\WINDOWS\system32\perfc007.dat
2016-02-07 10:46 - 2015-10-30 08:21 - 00000000 ____D C:\WINDOWS\INF
2016-02-07 10:46 - 2015-09-19 08:19 - 01799166 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-02-07 10:40 - 2015-11-28 15:47 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-02-07 10:40 - 2015-11-28 15:40 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-07 10:39 - 2015-11-28 15:41 - 00000000 ____D C:\Users\Julian
2016-02-07 10:39 - 2015-10-30 07:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-02-07 10:37 - 2015-09-29 17:50 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-02-07 10:29 - 2015-12-07 18:30 - 00004158 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BF125043-D106-440D-9A8E-6D5FB8A14BE7}
2016-02-06 23:23 - 2015-09-19 11:20 - 00000000 ____D C:\ProgramData\Origin
2016-02-06 20:57 - 2015-12-25 12:03 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2016-02-06 20:52 - 2015-09-20 01:39 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2016-02-06 19:20 - 2015-09-27 16:18 - 00000000 ____D C:\Users\Julian\AppData\Local\CrashDumps
2016-02-06 18:18 - 2015-09-19 15:10 - 00000000 ____D C:\Users\Julian\AppData\Roaming\OBS
2016-02-06 18:16 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\System
2016-02-06 18:16 - 2015-09-19 15:36 - 00000130 _____ C:\WINDOWS\system\Dlap.pfx
2016-02-06 18:16 - 2015-09-19 15:36 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-02-06 18:05 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\appcompat
2016-02-06 18:05 - 2015-09-19 08:38 - 00000000 ____D C:\Users\Julian\AppData\Local\VirtualStore
2016-02-05 21:34 - 2015-09-27 17:38 - 00000000 ____D C:\Users\Julian\AppData\Roaming\Skype
2016-02-05 19:33 - 2015-11-12 14:51 - 00275192 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2016-02-05 17:48 - 2015-10-02 20:24 - 00000080 _____ C:\Users\Julian\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-02-05 17:41 - 2015-09-27 17:38 - 00000000 ____D C:\Users\Julian\AppData\Local\Skype
2016-02-05 17:41 - 2015-09-27 17:38 - 00000000 ____D C:\ProgramData\Skype
2016-02-05 13:36 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-04 15:15 - 2016-01-01 17:34 - 00001755 _____ C:\Users\Public\Desktop\BreakingPoint.lnk
2016-02-04 15:15 - 2015-11-29 11:16 - 00001308 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2016-02-04 15:15 - 2015-11-28 15:45 - 00001520 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-02-04 15:15 - 2015-11-08 11:21 - 00000776 _____ C:\Users\Public\Desktop\Battlefield 4.lnk
2016-02-04 15:15 - 2015-11-01 19:12 - 00001112 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2016-02-04 15:15 - 2015-09-19 15:10 - 00001004 _____ C:\Users\Julian\Desktop\Open Broadcaster Software.lnk
2016-02-04 15:15 - 2015-09-19 10:58 - 00001228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-02-04 15:15 - 2015-09-19 08:40 - 00002357 _____ C:\Users\Julian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-02-04 14:39 - 2015-11-13 14:11 - 00000000 ____D C:\AdwCleaner
2016-01-30 21:12 - 2016-01-01 17:42 - 00001438 _____ C:\Users\Julian\AppData\Roaming\BreakingPoint_Options.ini
2016-01-30 21:12 - 2016-01-01 17:42 - 00000304 _____ C:\Users\Julian\AppData\Roaming\BreakingPoint_Login.ini
2016-01-30 19:55 - 2015-09-19 13:08 - 00000000 ____D C:\Users\Julian\AppData\Local\Arma 3
2016-01-28 18:43 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\rescache
2016-01-28 17:45 - 2015-12-22 21:52 - 00000000 ____D C:\Users\Julian\Documents\3DMark
2016-01-28 17:41 - 2015-12-22 21:53 - 00000022 _____ C:\WINDOWS\GPU-Z.INI
2016-01-28 17:24 - 2015-09-19 08:38 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-01-28 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-01-28 17:22 - 2015-09-19 10:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-28 16:20 - 2015-09-19 11:59 - 00000000 ____D C:\Users\Julian\AppData\Roaming\DVDVideoSoft
2016-01-28 14:58 - 2015-10-02 20:24 - 00000000 ____D C:\Program Files\Rockstar Games
2016-01-28 14:58 - 2015-10-02 20:24 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-01-28 13:17 - 2015-10-30 08:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-01-28 12:53 - 2015-11-28 15:40 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-01-28 12:53 - 2015-09-19 11:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-28 12:52 - 2015-11-28 15:40 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-01-27 22:16 - 2015-09-19 11:22 - 00000000 ____D C:\Users\Julian\AppData\Local\NVIDIA Corporation
2016-01-27 17:19 - 2015-09-19 08:55 - 00000000 ____D C:\Users\Julian\AppData\Local\NVIDIA
2016-01-25 18:34 - 2015-11-24 16:54 - 12474312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2016-01-25 14:38 - 2015-11-28 15:39 - 00018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2016-01-25 14:20 - 2015-09-19 08:38 - 00000000 ____D C:\Users\Julian\AppData\Local\Packages
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\ProgramData\Oracle
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-23 14:03 - 2015-12-07 18:29 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-23 14:02 - 2015-12-07 18:29 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2016-01-23 14:02 - 2015-12-07 18:29 - 00000000 ____D C:\Users\Julian\.oracle_jre_usage
2016-01-23 04:31 - 2015-12-01 17:13 - 17116616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 19778944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 14114944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 03648552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 03230824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2016-01-23 04:31 - 2015-11-24 16:54 - 00035832 _____ C:\WINDOWS\system32\nvinfo.pb
2016-01-23 02:01 - 2015-12-21 20:56 - 00530368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-01-23 02:01 - 2015-12-21 20:56 - 00083512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 06366656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 02992064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 02563128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 01263040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-01-23 02:01 - 2015-11-28 15:40 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-01-23 02:01 - 2015-11-28 15:40 - 00069568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-01-22 22:58 - 2015-10-02 19:55 - 00000000 ____D C:\Users\Julian\AppData\Roaming\.minecraft
2016-01-22 03:06 - 2015-11-28 15:40 - 06125650 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-01-19 14:46 - 2015-09-19 11:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-14 15:04 - 2015-11-29 12:08 - 00000000 ____D C:\ProgramData\Sony
2016-01-14 14:46 - 2015-09-19 11:05 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-01-14 14:45 - 2015-09-19 11:05 - 143671360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-01-13 16:19 - 2015-07-10 12:04 - 00000269 _____ C:\WINDOWS\win.ini
2016-01-13 07:16 - 2015-11-01 19:12 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-01-12 05:41 - 2015-09-19 11:22 - 01542600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-01-12 05:41 - 2015-09-19 11:22 - 01316184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-01-12 05:40 - 2015-11-24 16:50 - 00112032 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-01-12 05:40 - 2015-09-19 11:22 - 01860120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-01-12 05:40 - 2015-09-19 11:22 - 01756608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-01-11 17:43 - 2015-12-25 12:03 - 00076152 _____ C:\WINDOWS\SysWOW64\PnkBstrA.exe
2016-01-11 13:29 - 2015-11-28 15:39 - 00343600 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-01-10 17:53 - 2015-10-30 19:44 - 00000000 ____D C:\WINDOWS\ShellNew
2016-01-10 17:53 - 2015-10-30 08:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-10 17:53 - 2015-10-30 08:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-01-10 17:52 - 2015-10-30 08:24 - 00000000 ____D C:\Program Files\Common Files\System
2016-01-08 19:38 - 2015-11-05 15:02 - 00000000 ____D C:\Users\Julian\AppData\Local\ElevatedDiagnostics

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-01 17:42 - 2016-01-30 21:12 - 0000304 _____ () C:\Users\Julian\AppData\Roaming\BreakingPoint_Login.ini
2016-01-01 17:42 - 2016-01-30 21:12 - 0001438 _____ () C:\Users\Julian\AppData\Roaming\BreakingPoint_Options.ini
2015-11-13 14:03 - 2015-11-13 14:03 - 0000096 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc

Einige Dateien in TEMP:
====================
C:\Users\Julian\AppData\Local\Temp\gkey.exe
C:\Users\Julian\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\Julian\AppData\Local\Temp\nvStInst.exe
C:\Users\Julian\AppData\Local\Temp\pkeyui.exe
C:\Users\Julian\AppData\Local\Temp\sqlite3.dll
C:\Users\Julian\AppData\Local\Temp\wabk.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-02-06 15:59

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 07.02.2016, 12:57   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.02.2016, 11:20   #9
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von Julian (2016-02-10 11:16:50)
Gestartet von C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
Windows 10 Home (X64) (2015-11-28 14:48:53)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-333607891-3492953746-726060095-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-333607891-3492953746-726060095-503 - Limited - Disabled)
Gast (S-1-5-21-333607891-3492953746-726060095-501 - Limited - Disabled)
Julian (S-1-5-21-333607891-3492953746-726060095-1001 - Administrator - Enabled) => C:\Users\Julian

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

 (HKLM\...\UDK-061ee269-f153-4666-a09e-42e8f6466973) (Version:  - RuneStorm
3DMark (HKLM-x32\...\Steam App 223850) (Version:  - Futuremark)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.306 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Battlefield™ Hardline (HKLM-x32\...\{CB4AC3DA-8CC1-4516-86DA-4078B57DB229}) (Version: 1.3.0.8 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Breaking Point (HKLM-x32\...\Breaking Point 5.0.2.9) (Version: 5.0.2.9 - The Zombie Infection)
Breaking Point (x32 Version: 5.0.2.9 - The Zombie Infection) Hidden
Camtasia Studio 8 (HKLM-x32\...\{E7AFA156-D5CB-4B8C-843D-E7CA58D36B0A}) (Version: 8.6.0.2054 - TechSmith Corporation)
C-Media PCI Audio Device (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008768}) (Version: 1.00.0003 - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Far Cry 4 (HKLM-x32\...\Steam App 298110) (Version:  - Ubisoft Montreal, Red Storm, Shanghai, Toronto, Kiev)
Farming Simulator 15 (HKLM-x32\...\Steam App 313160) (Version:  - Giants Software)
Free Studio (HKLM-x32\...\Free Studio_is1) (Version: 6.5.12.1127 - DVDVideoSoft Ltd.)
Free YouTube Download (HKLM-x32\...\Free YouTube Download_is1) (Version: 4.0.7.1117 - DVDVideoSoft Ltd.)
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.0.7.1117 - DVDVideoSoft Ltd.)
Futuremark SystemInfo (HKLM-x32\...\{70690D9E-3D00-47D6-9CE9-BC3B6F900447}) (Version: 4.41.563.0 - Futuremark)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Just Cause 3 (HKLM-x32\...\Steam App 225540) (Version:  - Avalanche Studios)
LEGO® Star Wars™: The Complete Saga (HKLM-x32\...\Steam App 32440) (Version:  - Traveller's Tales)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Gaming Software 8.72 (HKLM\...\Logitech Gaming Software) (Version: 8.72.107 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mozilla Firefox 44.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0 (x86 de)) (Version: 44.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.0.5866 - Mozilla)
Mozilla Thunderbird 38.5.1 (x86 de) (HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\Mozilla Thunderbird 38.5.1 (x86 de)) (Version: 38.5.1 - Mozilla)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.6 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 361.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.75 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 361.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.75 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PARTHICA Core Gaming Keyboard Driver (HKLM-x32\...\{68F65E0D-F894-4F5A-B9E9-F3CAB29FB59A}) (Version: 1.0 - SPEEDLINK)
phase-6 2.3.5 (HKLM-x32\...\phase-6) (Version: 2.3.5 - phase-6)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.2 - Rockstar Games)
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.111 - Skype Technologies S.A.)
Sniper Elite 3 (HKLM-x32\...\Steam App 238090) (Version:  - Rebellion)
Spintires (HKLM-x32\...\Steam App 263280) (Version:  - Oovee® Game Studios)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Steam App 359550) (Version:  - Ubisoft Montreal)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{5D2260D6-DB16-41DC-915B-A39BF4F66362}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 13.0 - Ubisoft)
VirtualDJ 8 (HKLM-x32\...\{24F8CB37-888B-41E6-B119-CDC3F5075F57}) (Version: 8.0.2483.0 - Atomix Productions)
Viscera Cleanup Detail: Santas Rampage
Viscera Cleanup Detail: Santa's Rampage (HKLM-x32\...\Steam App 265210) (Version:  - RuneStorm)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-333607891-3492953746-726060095-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Julian\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0CFE2E40-6A97-48C5-9F38-DE82315CF1B0} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {8F72FFC4-13D5-4520-80BD-D0E108B8898A} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-10] (Adobe Systems Incorporated)
Task: {B0330CC3-CD2F-4708-9126-AEAA35168705} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-01-14] (Microsoft Corporation)
Task: {BFC2BB96-F7FA-486D-885F-0036A2110723} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {D4D79447-43E1-453E-9136-5D6036BA26F1} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {D65AE711-671D-47BD-B281-733D450D1D73} - System32\Tasks\CCleanerSkipUAC => D:\Programme\CCleaner\CCleaner.exe [2015-08-19] (Piriform Ltd)
Task: {D939845F-270E-4F01-B690-7E4C471323ED} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {EA2045F9-4E24-4A2B-86CD-87AA69AE09DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-12-25 12:03 - 2016-01-11 17:43 - 00076152 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2015-12-21 20:38 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-11-28 15:40 - 2016-01-23 02:01 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-12-03 19:56 - 2015-11-22 11:47 - 02653816 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-12-03 19:56 - 2015-11-22 11:47 - 02653816 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-12-18 09:23 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-18 09:23 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-01-13 15:10 - 2016-01-05 02:29 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-01-13 15:10 - 2016-01-05 02:23 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-01-28 13:08 - 2016-01-16 06:10 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-01-28 13:08 - 2016-01-16 06:13 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-09-01 19:27 - 2015-09-01 19:27 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-09-01 19:27 - 2015-09-01 19:27 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-09-19 11:22 - 2016-01-12 05:43 - 00715712 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2015-09-19 11:22 - 2016-01-12 05:43 - 00861120 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2015-09-28 06:10 - 2014-04-21 10:15 - 01976832 _____ () D:\Programme\ParthikaCoreGaming\Monitor.EXE
2015-09-28 06:10 - 2013-07-11 19:16 - 00169984 _____ () D:\Programme\ParthikaCoreGaming\OSD.exe
2016-01-22 12:44 - 2016-01-22 12:45 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-02-05 13:36 - 2016-02-05 13:36 - 00015872 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-02-05 13:36 - 2016-02-05 13:36 - 14869504 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2015-11-20 13:48 - 2015-11-20 13:48 - 00258560 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.201.11370.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2015-09-19 11:21 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-02-04 12:37 - 2015-12-15 06:54 - 00782336 _____ () D:\Programme\Steam\SDL2.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 04962816 _____ () D:\Programme\Steam\v8.dll
2016-02-05 21:35 - 2016-02-04 22:02 - 02546768 _____ () D:\Programme\Steam\video.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 02549248 _____ () D:\Programme\Steam\libavcodec-56.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00491008 _____ () D:\Programme\Steam\libavformat-56.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00332800 _____ () D:\Programme\Steam\libavresample-2.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00442880 _____ () D:\Programme\Steam\libavutil-54.dll
2016-02-04 12:37 - 2015-09-24 01:33 - 00485888 _____ () D:\Programme\Steam\libswscale-3.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 01556992 _____ () D:\Programme\Steam\icui18n.dll
2016-02-04 12:37 - 2015-07-03 17:12 - 01187840 _____ () D:\Programme\Steam\icuuc.dll
2016-02-05 21:35 - 2016-02-04 22:01 - 00802896 _____ () D:\Programme\Steam\bin\chromehtml.DLL
2016-02-04 12:37 - 2015-12-30 02:51 - 00208896 _____ () D:\Programme\Steam\bin\openvr_api.dll
2015-09-28 06:10 - 2013-08-17 11:22 - 00036864 _____ () D:\Programme\ParthikaCoreGaming\Lang\Lang_EN.dll
2015-09-28 06:10 - 2012-12-12 22:20 - 00061440 _____ () D:\Programme\ParthikaCoreGaming\hiddriver.dll
2016-02-04 12:37 - 2016-01-06 02:52 - 48387872 _____ () D:\Programme\Steam\bin\libcef.dll
2016-01-22 12:44 - 2016-01-22 12:44 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-01-22 12:44 - 2016-01-22 12:45 - 22330368 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 12:04 - 2015-07-10 12:02 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-333607891-3492953746-726060095-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Julian\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\{a9b0188a-fe3a-4e47-a460-81452f34ba96}.JPG
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\StartupFolder: => "phase-6 Reminder.lnk"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-333607891-3492953746-726060095-1001\...\StartupApproved\Run: => "EADM"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{319C72DA-1A78-44D3-BE25-2237CBD86614}] => (Allow) LPort=8317
FirewallRules: [UDP Query User{BC9236A1-B805-4AD3-932E-A2ED07A5B34F}G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{83CCEFC1-FF40-43A4-A325-A0B91F86810E}G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) G:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{53946CCC-3F8D-4D01-B7D3-A2F40E313B0D}G:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) G:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{F7251802-4FD5-43CE-8FA7-998F3D6E9810}G:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) G:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [{13262292-ED55-40CC-B21B-97192A8E1E09}] => (Allow) G:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{5DA4E765-74F2-416F-BFEE-EFB1F7F3ADEE}] => (Allow) G:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{A8B587FA-EF04-4A9C-87F0-D3B8A20A7C99}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{F7A9DE9E-68F6-415E-BDAB-2F9E9FE59948}] => (Allow) G:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [UDP Query User{04763BC4-26F8-4983-8A71-1965D610ADC2}D:\programme\a3launcher\a3launcher.exe] => (Allow) D:\programme\a3launcher\a3launcher.exe
FirewallRules: [TCP Query User{EA0E0F94-7B58-4B3D-BD93-AA9EEA18AB9C}D:\programme\a3launcher\a3launcher.exe] => (Allow) D:\programme\a3launcher\a3launcher.exe
FirewallRules: [{D1D7C2BB-915F-455C-9504-3E1401A7B1FB}] => (Allow) D:\Programme\DroidCam\DroidCamApp.exe
FirewallRules: [{00AB8E80-3E72-4ADF-B7E0-B5874A50C708}] => (Allow) D:\Programme\DroidCam\DroidCamApp.exe
FirewallRules: [{6AA520F5-8509-461C-9E12-21580B174538}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x86\FarmingSimulator2015Game.exe
FirewallRules: [{6A5C5E53-7254-4693-813D-1D2B21D8438C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x86\FarmingSimulator2015Game.exe
FirewallRules: [{71A3FB7A-384F-45FE-9C03-DB3107AEE5BD}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{CB77F416-C013-429C-8359-49301C8D51E8}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{53628FA8-CB6A-4B6E-A4CF-51DBBFCBAD27}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{26D8A66B-0BB6-4BD4-B639-097C6A2B7811}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{4F7DCC0C-CBCF-4D0C-9256-60A2C951143B}] => (Allow) G:\SteamLibrary\steamapps\common\Rust\Rust.exe
FirewallRules: [{E8BC40FF-3266-4857-BE3D-F2E0C6ED8117}] => (Allow) G:\SteamLibrary\steamapps\common\Rust\Rust.exe
FirewallRules: [{A487F4CB-E6B4-4ABC-984C-2EE863EF7F71}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9D23B755-04CF-40CA-894B-7D97B35E47BD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D199AE92-E9A2-41BD-9E22-54A6BF3BEA9E}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{D3F0989C-9576-4695-B3EB-B28E872A2069}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{69A6E872-217E-4E90-8A05-716C0B06C214}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0796F056-1C2B-4E7D-8BA7-3451B122220E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{0C650914-AA04-4926-BEB7-73F9730629C5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C24954AC-9F77-4AEC-9AF7-B04BF07E106F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{E6CD3349-6B8C-4C78-8225-69C48276B70B}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7F657C26-65C2-4824-86DF-0670B456DE05}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{989771F9-B6D4-44A7-A5AA-80D9A3CC4382}G:\origingames\battlefield 4\bf4.exe] => (Allow) G:\origingames\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{E3EEA7C2-4968-4888-BD59-AB801C827662}G:\origingames\battlefield 4\bf4.exe] => (Allow) G:\origingames\battlefield 4\bf4.exe
FirewallRules: [UDP Query User{DAA54C15-4B7E-47BB-B301-46550A50C284}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{D6BEEB03-558A-4BC0-ACC8-882EF7542002}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{20194BD5-73BC-4EE6-8605-4E98D16D7617}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{4DD3759F-00A4-4151-9FB2-A70C442E93DA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1A1CB7A5-95DC-46D0-8E62-BDCBAF31A470}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{7E275C7B-4559-4D0C-B871-BDE8ECDB6423}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{3C05CC08-A2E4-4BB0-9FC1-4309C3953B80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{5B00D490-7E3A-4859-A499-B28949E1E15E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{82E3CD2B-4EEC-46D5-871C-B0C8CA70C8AF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7FC67255-ABEE-4BB1-8299-95A08652E0D3}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{45DAAB8A-BA9E-4E63-9BC5-FAF414F735A9}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{6C316DC6-2D46-4936-833A-30287E0C9600}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{06B8E97D-7A66-47CE-8287-B15A494AD088}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{5CECEB83-2C87-4156-8219-41F14CCCDEEA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D97941C8-AA3E-41F8-A60C-D88056B1D9C1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EB855782-FD2F-43E1-8361-1755A28F5BE8}] => (Allow) D:\Programme\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{2771293A-2FD0-4C87-86F8-D70E926E7B55}] => (Allow) D:\Programme\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{C93DD4B9-D5DB-4431-B398-C6C317C64ED7}] => (Allow) G:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{2EB4422E-F794-41E9-91A8-A3CEF8359B80}] => (Allow) G:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [TCP Query User{57F95676-404B-4328-B04F-44D6DE5CBD2C}F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{FB211E45-AFC1-4BD6-B075-C4D574981BE8}F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) F:\games\games\mincraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{CF5A0461-6413-4F6D-B0DE-66F17AAEFC54}] => (Allow) G:\OriginGames\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{532D47E2-6874-4788-A05C-F6528B790D0A}] => (Allow) G:\OriginGames\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{7E53DB23-E3FE-4D2F-9A9E-E5ADE013439E}] => (Allow) G:\OriginGames\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{C55E90C4-F55D-490A-8C80-1D937D2650CE}] => (Allow) G:\OriginGames\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{70F34E92-ACA5-41E5-A743-B95A1F95D2D7}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{44354600-E283-42BE-A112-5AEE30B555E2}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{6FC47A85-4626-4171-B948-3A350059E09A}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{B5550B68-AE88-419C-B052-1F2E9AA9F6CA}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{91FECA05-5A35-4D50-9C4D-90EE15666167}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{0EDA0742-B248-4823-92A7-0810A8585B2F}] => (Allow) D:\Programme\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [TCP Query User{5634C511-FDB3-4011-B5A2-CDAA1433BBEC}F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe] => (Allow) F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe
FirewallRules: [UDP Query User{8ECCB2D7-D118-4925-9CAD-FBBB5C7EAC89}F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe] => (Allow) F:\games\games\steamgames\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{BF70D8E0-9B8C-4006-A932-EA4E4EE94A42}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{D22114D8-5564-45D4-B269-7AECA274E8F9}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{742C0667-2861-4813-A3BC-DCD57218A6F6}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{CBA5AAE6-2821-417C-BBB0-070366F8A89B}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [TCP Query User{F5478C65-4CB3-4F93-BE42-2323F4EFAEA7}G:\origingames\bfh\bfh.exe] => (Allow) G:\origingames\bfh\bfh.exe
FirewallRules: [UDP Query User{C0739D31-34B1-4F24-8E12-6B1904E6E77D}G:\origingames\bfh\bfh.exe] => (Allow) G:\origingames\bfh\bfh.exe
FirewallRules: [{0222862E-36B8-44D2-9A76-5A96E10F866A}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{57394D5C-CE9E-4D95-B589-49E0EECC5712}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [TCP Query User{ABA6CE7F-1FC6-49D0-8C85-8BE3D04CADBB}F:\games\ausgelagerte games\steam\arma 3\arma3.exe] => (Allow) F:\games\ausgelagerte games\steam\arma 3\arma3.exe
FirewallRules: [UDP Query User{591FE2F3-AE4A-4EA0-815A-64C58C184C0F}F:\games\ausgelagerte games\steam\arma 3\arma3.exe] => (Allow) F:\games\ausgelagerte games\steam\arma 3\arma3.exe
FirewallRules: [{59CC1AC7-22B1-4F37-9845-5814251C7EF1}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{FE981463-75C8-4AE1-BB1E-DE995B7AB64F}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{4B6034E6-0A93-4300-A0EB-6D0288F36C09}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{BDDF54DF-9C9E-450B-A6F7-FD2DE03D685E}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{C244CCA5-9B8D-45C6-9638-99E1145BED5C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{6CBF42C3-009D-449F-88E2-5BEA12623D64}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{48C4F26D-0549-44CD-ABB5-E69DA5A5CE80}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{2704AA07-A6F5-405A-AC5C-5C0B86C69F5C}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{AE2B3C6D-2EE3-4BB9-8A8B-DA3F6D2DCFFE}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{81D3B4A7-FF1D-4C64-82C5-908D2992F004}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{616B98C2-812E-40C6-B499-ED4BC6296596}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{E31375D5-72A5-4EAC-A253-6FF3F1636ADA}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{0C9ECD17-7EC9-48F8-BD1A-90FAE464441F}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{1180A381-5C7B-4EF3-8A77-A7EB97E9FB46}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{11B62B3D-0085-4941-ACD8-F99E244882F2}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{9B67346A-5C62-44E9-A249-0D5DC3E99D37}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{2F8A2577-1543-478B-92A7-EE7884355AEF}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{91D24596-B7E8-4CAB-8B13-463F1D0EF558}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9BE1DECD-9022-48B4-9D99-306D6472A66A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B8754CD9-930B-4370-8FC4-B65B5AE88DDF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{A8CF2FF2-98D8-4EB0-BBF6-DEECB3820FE8}] => (Allow) G:\OriginGames\BFH\BFHWebHelper.exe
FirewallRules: [{54BD6607-1E2F-4771-BAD8-C22292D1C7B8}] => (Allow) G:\OriginGames\BFH\BFHWebHelper.exe
FirewallRules: [TCP Query User{4811465C-F8B7-42E9-9DC9-FF69369F00CD}C:\users\julian\desktop\tblauncher.exe] => (Allow) C:\users\julian\desktop\tblauncher.exe
FirewallRules: [UDP Query User{3115BFEA-27F2-48C5-989B-86FE87697B64}C:\users\julian\desktop\tblauncher.exe] => (Allow) C:\users\julian\desktop\tblauncher.exe
FirewallRules: [{F0554781-1F94-406B-9FE2-BE6AD156768A}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{B5DCE6E6-7EBE-4691-B9EB-6953E4084D32}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{218E45B8-35CA-456B-95D2-424F53BFF786}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{7653B3DC-5577-4C11-8EC7-295E8E3297AD}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Farming Simulator 15\x64\FarmingSimulator2015Game.exe
FirewallRules: [{B8DA4A47-F02F-4A8A-9736-477861789525}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{14528812-8984-4AF1-ACE1-631C9277CF17}] => (Allow) G:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{82D52767-5031-42C5-A02A-8E20E236C606}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Spintires\SpinTires.exe
FirewallRules: [{8784E8AE-A6F2-47CF-A522-BC5BADC6ED8D}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Spintires\SpinTires.exe
FirewallRules: [{FAE09CE8-0D99-45F3-AED2-3E256CE480DE}] => (Allow) D:\Programme\Skype\Phone\Skype.exe
FirewallRules: [{5C48CD4B-FDCF-4811-833E-CB2DB90DE42D}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{D279F0CE-99C7-4D33-BF07-8C68DEEFE79D}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{70F4C95B-B0C9-4861-8C59-BEA741EB2CDC}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{87D6A4F4-044E-4A13-97DF-40ECD676826B}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{EF14BA3F-F75B-4774-894A-73F1F6750C99}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Warface\live\nw.exe
FirewallRules: [{7779AD86-F29F-4584-9CC7-CD5DEAC400AC}] => (Allow) F:\Games\Games\SteamGames\steamapps\common\Warface\live\nw.exe

==================== Wiederherstellungspunkte =========================

28-01-2016 13:16:14 Windows Update
05-02-2016 19:15:46 Geplanter Prüfpunkt
06-02-2016 22:00:35 DirectX wurde installiert
07-02-2016 10:41:32 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/10/2016 10:20:46 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418154

Error: (02/10/2016 10:11:09 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (02/10/2016 10:11:01 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=UserLogon;SessionId=2

Error: (02/09/2016 04:56:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf4.exe, Version: 1.7.2.45672, Zeitstempel: 0x5654c99c
Name des fehlerhaften Moduls: IPHLPAPI.DLL, Version: 10.0.10586.0, Zeitstempel: 0x5632d324
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000001c5ef
ID des fehlerhaften Prozesses: 0x1ff8
Startzeit der fehlerhaften Anwendung: 0xbf4.exe0
Pfad der fehlerhaften Anwendung: bf4.exe1
Pfad des fehlerhaften Moduls: bf4.exe2
Berichtskennung: bf4.exe3
Vollständiger Name des fehlerhaften Pakets: bf4.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: bf4.exe5

Error: (02/09/2016 09:27:12 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418154

Error: (02/09/2016 09:17:42 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (02/09/2016 09:17:34 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (02/08/2016 10:57:25 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (02/08/2016 10:56:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SkypeHost.exe, Version: 10.1.2123.10, Zeitstempel: 0x569054dc
Name des fehlerhaften Moduls: SkyWrap.dll, Version: 10.1.2123.10, Zeitstempel: 0x569054c9
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00ac6197
ID des fehlerhaften Prozesses: 0xc80
Startzeit der fehlerhaften Anwendung: 0xSkypeHost.exe0
Pfad der fehlerhaften Anwendung: SkypeHost.exe1
Pfad des fehlerhaften Moduls: SkypeHost.exe2
Berichtskennung: SkypeHost.exe3
Vollständiger Name des fehlerhaften Pakets: SkypeHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SkypeHost.exe5

Error: (02/08/2016 10:37:47 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x803F7001
Befehlszeilenargumente:
RuleId=31e71c49-8da7-4a2f-ad92-45d98a1c79ba;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2b1f36bb-c1cd-4306-bf5c-a0367c2d97d8;NotificationInterval=1440;Trigger=NetworkAvailable


Systemfehler:
=============
Error: (02/10/2016 10:11:07 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTNetzwerkdienstS-1-5-20LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/10/2016 12:37:47 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 5

Error: (02/10/2016 12:37:36 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_490a2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/10/2016 12:37:36 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _490a2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/10/2016 12:37:36 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_490a2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/10/2016 12:37:36 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_490a2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/10/2016 12:37:36 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/09/2016 09:18:21 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/09/2016 09:18:21 PM) (Source: DCOM) (EventID: 10016) (User: JULIAN-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Julian-PCJulianS-1-5-21-333607891-3492953746-726060095-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (02/09/2016 09:17:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTNetzwerkdienstS-1-5-20LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar


CodeIntegrity:
===================================
  Date: 2016-02-09 16:07:14.206
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-08 22:57:04.712
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-07 19:48:59.872
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-06 22:50:22.096
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-05 16:31:33.066
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-04 17:10:02.093
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-03 16:24:23.491
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-02-02 15:47:29.455
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-31 18:55:46.412
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-01-31 11:15:33.837
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8350 Eight-Core Processor 
Prozentuale Nutzung des RAM: 16%
Installierter physikalischer RAM: 16283.37 MB
Verfügbarer physikalischer RAM: 13638.22 MB
Summe virtueller Speicher: 18715.37 MB
Verfügbarer virtueller Speicher: 15567 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:116.42 GB) (Free:63.68 GB) NTFS
Drive d: (Programme) (Fixed) (Total:149.05 GB) (Free:141.08 GB) NTFS
Drive e: (Aufgenommene Videos) (Fixed) (Total:149.05 GB) (Free:109.56 GB) NTFS
Drive f: (Medien und Games) (Fixed) (Total:1397.26 GB) (Free:1118.1 GB) NTFS
Drive g: (Games) (Fixed) (Total:232.88 GB) (Free:15.72 GB) NTFS
Drive k: () (Removable) (Total:3.74 GB) (Free:3.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 117.4 GB) (Disk ID: B7214A91)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 149.1 GB) (Disk ID: 0816C4CB)
Partition 1: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 149.1 GB) (Disk ID: 86308630)
Partition 1: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 477201BA)
Partition 1: (Not Active) - (Size=1397.3 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: C3FF94FC)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

========================================================
Disk: 5 (Size: 3.7 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 10.02.2016, 11:46   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
FF Homepage: about:newtab
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.02.2016, 14:14   #11
Julian Mack
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von Julian (2016-02-11 14:09:43) Run:1
Gestartet von C:\Users\Julian\Desktop\Smartnewtab Tools für dagegen dings
Geladene Profile: Julian (Verfügbare Profile: Julian)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
FF Homepage: about:newtab
emptytemp:
*****************

Firefox "homepage" erfolgreich entfernt
EmptyTemp: => 4.6 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 14:10:29 ====

Alt 11.02.2016, 15:44   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Smartnewtab Virus - Standard

Smartnewtab Virus



Okay, dann Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Smartnewtab Virus
andere, anderen, ausprobiert, diverse, einiger, forenseiten, infos, julia, logfiles, malewarebytes, namens, newtab, nicht, nichts, popup, programm, programme, seite, seiten, smart, smartnewtab, super, verloren, virus, ziemlich




Ähnliche Themen: Smartnewtab Virus


  1. Windows 10, www.smartnewtab.com
    Log-Analyse und Auswertung - 08.02.2016 (16)
  2. Windows 7, Google Chrome. adware: www.smartnewtab.com
    Plagegeister aller Art und deren Bekämpfung - 28.01.2016 (12)
  3. Unerwünschte Umleitungen beim Klicken auf Links in Firefox, Google Chrome: smartnewtab.com
    Plagegeister aller Art und deren Bekämpfung - 28.01.2016 (5)
  4. Windows 8.1; Unerwünschte Weiterleitung durch smartnewtab.net Virus
    Alles rund um Windows - 27.01.2016 (14)
  5. Smartnewtab.com entfernen
    Anleitungen, FAQs & Links - 22.01.2016 (2)
  6. 100 Euro Virus / IDP.Trojan.4724C1BC / AVG Anti-Virus nicht aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 22.10.2012 (18)
  7. Sicherheitswarnungs Virus, Nach Wiederherstellung ohne Probleme, Virus noch auf dem System?
    Plagegeister aller Art und deren Bekämpfung - 14.02.2012 (9)
  8. Anti-Virus Free Edition 2011 - Findet Virus namens Hacktool.QXO
    Mülltonne - 11.11.2011 (0)
  9. Welcher Virus? Anti-Virus startet nicht mehr, MalWare Go
    Plagegeister aller Art und deren Bekämpfung - 07.03.2011 (1)
  10. Virus versenden; virus angriff; virus schützen; rache;
    Log-Analyse und Auswertung - 06.12.2010 (10)
  11. AVG Anti Virus free meldet Virus PSW.Generic7.BWMP, Virus läßt sich nicht beseitigen
    Plagegeister aller Art und deren Bekämpfung - 30.10.2010 (21)
  12. Batch-Virus Probleme: VIRUS ALERT! Benötige Hilfe zur vollständigen Reinigung
    Plagegeister aller Art und deren Bekämpfung - 25.08.2008 (15)

Zum Thema Smartnewtab Virus - Hallo, ich habe seit einiger Zeit einen Virus namens "smartnewtab", nur ist das nicht so ein normaler wie er auf diversen Forenseiten beschrieben ist, es ist kein Programm zu finden, - Smartnewtab Virus...
Archiv
Du betrachtest: Smartnewtab Virus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.